0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x8, 0xfffffffffffffffc}, 0xc044, 0x5, 0x81, 0x1, 0x5, 0x2, 0xfffc}) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDADDIO(r5, 0x400455c8, 0xff) 08:34:49 executing program 0: getrusage(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r2 = socket$inet6(0xa, 0x3, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r4) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=@filter={'filter\x00', 0xe, 0x4, 0x478, 0x0, 0x0, 0x220, 0x0, 0x0, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x4, &(0x7f00000004c0), {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x20, 0x2f, 0x0, 0x1}}, @common=@unspec=@connbytes={0x38, 'connbytes\x00', 0x0, {0x46, 0x0, 0x0, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1f, [0x0, 0x9, 0x77, 0x4, 0xf65, 0x80], 0xff, 0x40}, {0x0, [0x1, 0x2, 0x100, 0x10000, 0x9, 0xa5], 0x4, 0x1}}}}, {{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@unspec=@conntrack2={0xc0, 'conntrack\x00', 0x2, {{@ipv4=@rand_addr=0x800, [0xffffffff, 0xffffffff, 0xffffff, 0xffffff00], @ipv4=@rand_addr=0xffff, [0xa4557d4ae2b8736a, 0x0, 0xffffff00, 0xffffff00], @ipv4=@remote, [0x2ec0f244eca0935f, 0xffffff00, 0xffffff00, 0xffffffff], @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xff, 0xffffff00, 0x0, 0xff000000], 0x81, 0x3, 0x67, 0x4e20, 0x4e22, 0x4e21, 0x4e24, 0x100, 0x80}, 0x100, 0x2000}}, @common=@set={0x40, 'set\x00', 0x0, {{0x6, [0x6, 0x8, 0x6, 0x884f, 0x0, 0x6], 0x7f, 0x5a}}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x40101, 0x0) close(0xffffffffffffffff) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r5, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:34:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5416, 0x4) 08:34:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) pwritev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="a7055aa5ca90f6930db81ce15cf8d42406382ac7245fc21cd11282066697773d791c39f3852502f303ee027834cefeec451b23d2ef62a7ff7560bf4f7704d56ef5b5e8b0497ed2edcc232a1b7ea15f5b49e6467d59ee90759977b1120ff038f28b42238c1b2295407726ce170d65d7e52edc6358702bcc5b01fbff54e688213323170ba045a3313320bafe39808fa4ae0199b93381b3c0132259de7acd0f2dc75b283ea14c60d58dbbd98c0ea24e2f2efe2dfdbb692acf9fc016a5c5709c", 0xbe}], 0x1, 0x3) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 08:34:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x17) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 08:34:49 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) ioctl$SIOCX25SDTEFACILITIES(r4, 0x89eb, &(0x7f00000001c0)={0x7851, 0x3, 0x740, 0x4, 0x40, 0x3, 0x1d, "7ab9a26c2cd42f6259b66c757b43004c1bf32779", "ab009287b10d79313bf01a49636d65201f9444c7"}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:34:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000006e80)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @mcast1, 0xfffffffd}, 0x1c, 0x0}}], 0x1, 0x0) 08:34:50 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xffffffffffffff46) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:34:50 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r6, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r8, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x10000, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r12, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r12, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r12) splice(r11, 0x0, r12, 0x0, 0x10000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000b80)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x200c83, 0x0) r13 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x82000, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r17 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r17, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:34:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x1) pipe(&(0x7f00000000c0)) r1 = dup(r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x8) mbind(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x8000, &(0x7f0000000000), 0x2, 0x9) 08:34:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5418, 0x4) 08:34:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x8) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x100000, 0x0) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)={0x1f, 0x0, 0x0, 0x3, 0x14, 0x8, 0x58, 0x3, 0xeb5b, 0x2400000, 0x10000, 0xfff}) 08:34:50 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) 08:34:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x541b, 0x4) 08:34:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x541d, 0x4) 08:34:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x541f, 0x4) 08:34:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x258}}], 0x2, 0x8000) 08:34:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5420, 0x4) 08:34:50 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x800002172, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000100), 0x8) 08:34:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x141100, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 08:34:51 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000200)=@gcm_256={{0x7}, "6075f89d43258088", "7194eb8f74f5ac2ce0f20d21f2190a299205e286c7eb21cba288fd0e9dda9234", "bd2d6164", "7dd520c8e2622ef1"}, 0x38) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r3 = socket$inet6(0xa, 0x3, 0x2) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r5}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r7, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x10000, 0x0) ioctl$UFFDIO_COPY(r7, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3}) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:34:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5421, 0x4) 08:34:51 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r0, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r0, &(0x7f0000000040), 0x19f, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) [ 2467.080487] IPVS: ftp: loaded support on port[0] = 21 08:34:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x8) r1 = open(&(0x7f0000000000)='./file0\x00', 0xd63eb5762e113b95, 0x101) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f00000000c0)={0x5, 0x3, 0xb34, 0x5, 0x3}) 08:34:51 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x134f}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r6, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f0000000440)={0x0, r5}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) sendto$ax25(r0, &(0x7f0000000500)="333740b6c648da9a070f7ba5625a42f72b1330ca4e9c4f8bd2dff770ad4e53732c70a9cdc65645fdbe8d327f81415b8071869a7b2bfe222e14f65d8c4e75e5c62c2e896b0a4cb6ae11edec9b137ab2ec89b6811627896bc1ee85a7cd8f982d04973bb331c6e557b6e8f77f36b88046e242ff303e30c9384b0116f4428f59776de966f445ab132d4397b0dc370e5162829a4f14d9c86d9cb25ada1722eabe84b833c0e50e44ae25a23183926d886a9c225e30936af9964316f2ba29", 0xbb, 0x8000, &(0x7f00000003c0)={{0x3, @default, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @default, @bcast]}, 0x48) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r7, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:34:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5422, 0x4) 08:34:51 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x4, 0x40) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:34:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5423, 0x4) 08:34:51 executing program 5 (fault-call:5 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0xb) 08:34:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5424, 0x4) [ 2467.475493] FAULT_INJECTION: forcing a failure. [ 2467.475493] name failslab, interval 1, probability 0, space 0, times 0 [ 2467.540769] CPU: 0 PID: 15628 Comm: syz-executor.5 Not tainted 4.19.81 #0 [ 2467.547748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2467.557115] Call Trace: [ 2467.559728] dump_stack+0x172/0x1f0 [ 2467.563375] should_fail.cold+0xa/0x1b [ 2467.567281] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2467.572397] ? lock_downgrade+0x880/0x880 [ 2467.576565] __should_failslab+0x121/0x190 [ 2467.580899] should_failslab+0x9/0x14 [ 2467.584712] kmem_cache_alloc_trace+0x2cc/0x760 [ 2467.589400] hci_alloc_dev+0x43/0x1d00 [ 2467.593299] hci_uart_tty_ioctl+0x2d7/0xaf0 [ 2467.597632] tty_ioctl+0x8b5/0x1510 [ 2467.601265] ? hci_uart_init_work+0x140/0x140 [ 2467.605769] ? tty_vhangup+0x30/0x30 [ 2467.609490] ? mark_held_locks+0x100/0x100 [ 2467.613730] ? proc_cwd_link+0x1d0/0x1d0 [ 2467.617805] ? __fget+0x340/0x540 [ 2467.621363] ? __might_sleep+0x95/0x190 [ 2467.625345] ? tty_vhangup+0x30/0x30 [ 2467.629068] do_vfs_ioctl+0xd5f/0x1380 [ 2467.632965] ? selinux_file_ioctl+0x46f/0x5e0 [ 2467.637480] ? selinux_file_ioctl+0x125/0x5e0 [ 2467.641994] ? ioctl_preallocate+0x210/0x210 [ 2467.646412] ? selinux_file_mprotect+0x620/0x620 [ 2467.651182] ? iterate_fd+0x360/0x360 [ 2467.654999] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2467.660550] ? fput+0x128/0x1a0 [ 2467.663858] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2467.669416] ? security_file_ioctl+0x8d/0xc0 [ 2467.673836] ksys_ioctl+0xab/0xd0 [ 2467.677308] __x64_sys_ioctl+0x73/0xb0 [ 2467.681205] do_syscall_64+0xfd/0x620 [ 2467.685022] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2467.690214] RIP: 0033:0x459f49 [ 2467.693419] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2467.712325] RSP: 002b:00007f0075491c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2467.720046] RAX: ffffffffffffffda RBX: 00007f0075491c90 RCX: 0000000000459f49 [ 2467.727321] RDX: 000000000000000b RSI: 00000000400455c8 RDI: 0000000000000003 [ 2467.734596] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 08:34:51 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r2, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) listen(r3, 0xac) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) [ 2467.741869] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f00754926d4 [ 2467.749160] R13: 00000000004c2e26 R14: 00000000004d6cb8 R15: 0000000000000006 [ 2467.892702] Bluetooth: Can't allocate HCI device 08:34:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x141100, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 08:34:52 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffefff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0xffffffffffffffa7) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) vmsplice(r7, &(0x7f0000000d00)=[{&(0x7f0000000880)="89a6dae32423a78620ed063dae91db0a44c5f6b346532ac5a9a641fdb56794299db3d25efa9f1a279dd370aa9f71f2c1cb0bf46129f67077d24e184825da63a087eb40c5203751cc689dd7e1c70d7864327628dd3c7372e38da339c3f3ea8cdf4babdd61d9252f28844f459ba0cb8286289303c69aaca021d3e63fc91125715a4183f6f6f740c540ffd2ac6a714d37bc2a603ebefcc52cc3bb085c18b7bc7609c3cac69d72e30bac0127e181514427329cc493ee47ddcdbba919a3981e1a70cfd2754e7adb8b1f923f510ce055c2cb8aef4e96fd6893be55dabdb0735a49cf73e9dc895c2a46dece3e44d047bf"}, {&(0x7f0000000980)="3b5fec0a3ce9eca3e8b8eb1c441e3864c9595c7c8a0403fe4696c4218d1c8471100df36105c0e50fb5e24a757b2fabc30fc0abae1565de7702440c10dc9a1889ad94032a41aec75c76f1f0aec167caa6ae68dbef5e25636b074d36197ba0a71c709d3486c5f2ed4abf852729273ae269a1af4216d0245774322b02f49c5c82cc42a0635fa82a37a6b98109fc3a8983c7a69ffeaf308f452185e2b019feb5780e2a2a34", 0xffffffffffffffdf}, {&(0x7f0000000dc0)="f4a91606122eed4309dbfe30e78319f0b7a4784d2b1c0caff31d067aabdd31b73142d65b00003576532749ca363b13a1a9609650f8b7aac84f549af1900df77b03bd7a1bca403e344f5ae0fbab30df27dea98d112a8bf782902060250f9a0871c249ada01aae90f0a2cc259fec55abea"}, {&(0x7f0000000a40)="c0378974ff2d87cfcf148eb7e59dabf7f275f65af3447a52ea6f2177f30ce6b79a92d8f2f3baa87a314796d10bb6feaa4fcfaba3377b76b9297a80"}, {&(0x7f0000000a80)="6391a17032227381ae5e070055e25bbe484521967cd1be57a8c34bc81dc5d32b3041f667ad1861468460a74661e1f5daa4"}, {&(0x7f0000000ac0)="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"}, {&(0x7f0000000bc0)="509abb4aff6f7cec649a45be33010674025dc2d0c9dbde528ac9489e3eb6ac86198f7c2def823b3e0567c655e7da4678ef4872"}, {&(0x7f0000000c00)="84065173bb34b58340400cc61fc7c66ad9ec0f38d4f8b7ae8b5e4d090c0e65a7b6a7769b7ec69e"}, {&(0x7f0000000c40)="471be4d5e16e170f151ecf48ea943dde484e0006704ba6ad7b8965d1df2c4285af3a079a379a1731b3f47fa41bb9fcc1602dd54760f7ef17c055294ebb0d862fd14266d209a354737f9752efaa3cc413adb459b0086100f336c523c823134fc71d8a44dd50f60008b30770f35a07b6b982190644edcc03bd18b15c3ccfbc5a1ca65d88b09297c4d8b38b3f94804131187f041e001d0e72601a2fc2003c8c4798a6d09f1a4f85e82b81eb3e50c625b02426445464c5"}], 0x2e1906cfea1e7b91, 0xc) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) r8 = dup3(r5, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r10, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r10, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r10) splice(r9, 0x0, r10, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f00000005c0)={0x0, 0x3ff, 0x703}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000780)={r11, @in6={{0xa, 0x4e21, 0x101, @empty, 0x1}}, [0x36c, 0xfffb, 0x2, 0x5, 0x8, 0xea8, 0xd0, 0x6, 0x1, 0x0, 0x2, 0xc033, 0x3f, 0x568, 0x3]}, &(0x7f00000003c0)=0xffffffffffffffb1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000400)={r12, 0x1}, &(0x7f0000000440)=0x8) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r14, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r14, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r14) splice(r13, 0x0, r14, 0x0, 0x10000, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r13, 0x4018aee3, &(0x7f0000000300)={0x0, 0xff, 0x8000, &(0x7f0000000200)=0x5}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) getsockopt$bt_hci(r3, 0x0, 0x2, &(0x7f00000004c0)=""/249, &(0x7f00000001c0)=0xf9) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:34:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5425, 0x4) 08:34:52 executing program 5 (fault-call:5 fault-nth:1): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0xb) 08:34:52 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000018c0)=""/246) r4 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PPPIOCSNPMODE(r5, 0x40047440, &(0x7f0000000040)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r6, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) [ 2468.149477] IPVS: ftp: loaded support on port[0] = 21 08:34:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5427, 0x4) 08:34:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5428, 0x4) [ 2468.453623] FAULT_INJECTION: forcing a failure. [ 2468.453623] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2468.465474] CPU: 0 PID: 15678 Comm: syz-executor.5 Not tainted 4.19.81 #0 [ 2468.472405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2468.481855] Call Trace: [ 2468.484458] dump_stack+0x172/0x1f0 [ 2468.488109] should_fail.cold+0xa/0x1b [ 2468.492013] ? mark_held_locks+0x100/0x100 [ 2468.496267] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2468.501474] ? mark_held_locks+0x100/0x100 [ 2468.505725] __alloc_pages_nodemask+0x1ee/0x750 [ 2468.510516] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2468.515564] cache_grow_begin+0x91/0x8c0 [ 2468.519635] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2468.525195] kmem_cache_alloc_trace+0x685/0x760 [ 2468.529884] hci_alloc_dev+0x43/0x1d00 [ 2468.533784] hci_uart_tty_ioctl+0x2d7/0xaf0 [ 2468.538119] tty_ioctl+0x8b5/0x1510 [ 2468.541757] ? hci_uart_init_work+0x140/0x140 [ 2468.546284] ? tty_vhangup+0x30/0x30 [ 2468.550004] ? mark_held_locks+0x100/0x100 [ 2468.554255] ? proc_cwd_link+0x1d0/0x1d0 [ 2468.558363] ? __fget+0x340/0x540 [ 2468.561835] ? __might_sleep+0x95/0x190 [ 2468.565827] ? tty_vhangup+0x30/0x30 [ 2468.569551] do_vfs_ioctl+0xd5f/0x1380 [ 2468.573465] ? selinux_file_ioctl+0x46f/0x5e0 [ 2468.577968] ? selinux_file_ioctl+0x125/0x5e0 [ 2468.582475] ? ioctl_preallocate+0x210/0x210 [ 2468.586889] ? selinux_file_mprotect+0x620/0x620 [ 2468.591665] ? iterate_fd+0x360/0x360 [ 2468.595477] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2468.601021] ? fput+0x128/0x1a0 [ 2468.604319] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2468.609873] ? security_file_ioctl+0x8d/0xc0 [ 2468.614290] ksys_ioctl+0xab/0xd0 [ 2468.617776] __x64_sys_ioctl+0x73/0xb0 [ 2468.621673] do_syscall_64+0xfd/0x620 [ 2468.625494] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2468.631297] RIP: 0033:0x459f49 [ 2468.634506] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 08:34:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0xfffffdc1, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x19e13}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r5, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) r6 = getpid() process_vm_writev(r6, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r8, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x10000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r6, r7, 0x0, 0x5, &(0x7f0000000540)='reno\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r10, 0x0) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r14, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r14, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r14) splice(r13, 0x0, r14, 0x0, 0x10000, 0x0) r15 = getpgrp(0x0) r16 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r17) r18 = getpid() process_vm_writev(r18, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) r19 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r20) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r23, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r23, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r23) splice(r22, 0x0, r23, 0x0, 0x10000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r23, 0xc0502100, &(0x7f00000008c0)={0x0, 0x0}) getresuid(&(0x7f0000000940)=0x0, &(0x7f0000000980), &(0x7f00000009c0)) lstat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r27 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r27, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r28) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r30, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r30, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r30) splice(r29, 0x0, r30, 0x0, 0x10000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000ac0)=0x0) r32 = getuid() lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r33, 0x0) r34 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r35) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r36, 0x0) r37 = getpid() r38 = getuid() fstat(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r41, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r41, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r41) splice(r40, 0x0, r41, 0x0, 0x10000, 0x0) r42 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r42) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r44, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r44, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r44) splice(r43, 0x0, r44, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r46, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r46, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r46) splice(r45, 0x0, r46, 0x0, 0x10000, 0x0) r47 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r47) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r49, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r49, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r49) splice(r48, 0x0, r49, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r51, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r51, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r51) splice(r50, 0x0, r51, 0x0, 0x10000, 0x0) r52 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r53 = dup(r52) ioctl$PERF_EVENT_IOC_ENABLE(r53, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r55, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r55, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r55) splice(r54, 0x0, r55, 0x0, 0x10000, 0x0) r56 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r57 = dup(r56) ioctl$PERF_EVENT_IOC_ENABLE(r57, 0x8912, 0x400200) r58 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r59 = dup(r58) ioctl$PERF_EVENT_IOC_ENABLE(r59, 0x8912, 0x400200) r60 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r61 = dup(r60) ioctl$PERF_EVENT_IOC_ENABLE(r61, 0x8912, 0x400200) r62 = socket$packet(0x11, 0x7, 0x300) r63 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r64 = dup(r63) ioctl$PERF_EVENT_IOC_ENABLE(r64, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r66, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r66, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r66) splice(r65, 0x0, r66, 0x0, 0x10000, 0x0) r67 = accept4$inet(0xffffffffffffffff, &(0x7f0000000f00), &(0x7f0000000f40)=0x10, 0x81000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000fc0)={0xffffffffffffffff, r1, 0x0, 0x15, &(0x7f0000000f80)=',nodevvboxnet1system\x00'}, 0x30) r69 = getgid() r70 = getpid() process_vm_writev(r70, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) r71 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r71, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r72) lstat(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r74 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r74, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r75) sendmmsg$unix(r5, &(0x7f0000001240)=[{&(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000140)="7c5470ca84164738b4553a53e678948cbe2f0ffad56ba043dc579ce456efaab5f4ddd3a2cd70be8d60d7", 0x2a}, {&(0x7f00000003c0)="acf9a6f93a9674fffb4080942fbb9311eb3b86445ce3ae288132a3c987561ec0a363a5ca907d3097b76ad4ddb3330451a8874a5b7266e69ada427f793bb599dd60794468727ec8", 0x47}, {&(0x7f0000000440)="4f211e2101809248a5acbe61328e55f44d01712c0c4af8837d76e36471ec6de6b07836c0bba28587f74732c36a6b82b4c18cef81a99ecd1d556edde6b5defcb4ef1244dc0a3c2d11e6a3142ab99ef4cd150c94dc01e615a73dac76c0f7e9d5e9c9c403ee8b75017362fbc27907cc2287a283f74885fc107feba71f58237f5a8edc113c00c870531d914970834c71bfdc6f7e8e63527034f78c74f70cf2d63b", 0x9f}], 0x3, &(0x7f00000005c0)=[@cred={{0xfffffffffffffdd7, 0x1, 0x2, {r9, 0xffffffffffffffff, r10}}}], 0x20}, {&(0x7f0000000600)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000680)="c587060d38b3ba5158d074f8d0a1f25be60aa621cd346a1891b024a68160dc49dcc808722d4dd352153c6ad1b571af74dfd76e256258d9f0c3", 0x39}, {&(0x7f00000006c0)="3b7d222b0962a49e30765b5d2de3e2", 0xf}, {&(0x7f0000000780)="83c6999dd14172fbb3fd516fbe048925feebdd586dad38a2001e4d0ff73274e7a6a3cf57715b02979ccdf57f3c2075bd2be8dd01ee89f91ebc6be8ce23fd0a334585560eabbcdeb8a3a73cbea08bc352d2adb2b55103cb81e9f4", 0x5a}], 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r12, @ANYRES32=r14, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r15, @ANYRES32=r17, @ANYRES32=0xee01, @ANYBLOB="001f0202200000eb24e0fb4d61ed979bc91dd605457c4ad5280aa53cb1814e360fb41c43cda95b167976f620639ae1772c778f77edb3fa9052bee17eaf670c82", @ANYRES32=r18, @ANYRES32=r20, @ANYRES32=r21, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r24, @ANYRES32=r25, @ANYRES32=r26, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r28, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r30, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r31, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r32, @ANYRES32=r33, @ANYBLOB='\x00\x00\x00\x00'], 0x124, 0x40}, {&(0x7f0000000c00)=@file={0x3, './file0\x00'}, 0x6e, &(0x7f0000000e40)=[{&(0x7f0000000c80)="4d5c2d1cbee8516933e0981bd5137ce4529e2693210109f2a545c2953b33fd69f7c8b49fb0868d60cc986b35032f8447e7888af31760658170f54f2ecc77cdd735265d6a7f1644c5c86386834db42caa709fefbdac912b9290648131f77d55bc916bf74728516288eac8634db367a9b237e9", 0x72}, {&(0x7f0000000d00)="6929b728a74dcc6992975862ae407d7a8ac296e369a710867f83dd2a53a555", 0xffffffffffffff5e}, {&(0x7f0000000d40)="0ced7187bbfbacce96422b406bb7730c92cd24b152aa2b56b633d7e156de2ffb2914db901d1e0602cf665017a4b29ef2dd8c80c4b2d24dd5463d993048c28626", 0x40}, {&(0x7f0000000d80)="ecb04e85e52926d0cdfc7af8c8d306c3975de8883ef58ddd74e54b979e70cee2605cc9c6b784546b7c8a084fb21972b2ccfb4a5fa00dbd6981f746f5fb49d8719e5e599894693d5075ac0123c446bf43e63883ea44892ddf5b02a892faa41ad800b921981d3ac39bd3ee5bfcd461b2dbb305f265854803ff014984af2580a914e82d1aa71d62484fb44b8735a5f5cd7192e0fa3f6480b1c41ec9c3d563", 0x9d}], 0x4, &(0x7f0000001480)=ANY=[@ANYBLOB="0df109100e54159fb38cc78cc6ede0012d5ac4fc623ff7d1fec3ad726a65349f781aae8ca56e756dd84cfbc039841b52cd907c13122d0be094b868fb94924a2f33", @ANYRES32=0x0, @ANYRES32=r35, @ANYRES32=r36, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r37, @ANYRES32=r38, @ANYRES32=r39, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r41, @ANYRES32=r42, @ANYRES32=r43, @ANYBLOB="18000000000000000100000001000000", @ANYRES32=r46, @ANYRES32=r47, @ANYBLOB="2c000000050000000000000001000000", @ANYRES32=r49, @ANYRES32=r51, @ANYRES32=r53, @ANYRES32=r54, @ANYRES32=r57, @ANYRES32=r1, @ANYRES32=r59, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r62, @ANYRES32=r64, @ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r66, @ANYRES32=r0, @ANYRES32=r67, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r68, @ANYRES32=r75, @ANYRES32=r69, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r70, @ANYRES32=r72, @ANYRES32=r73, @ANYBLOB='\x00\x00\x00\x00'], 0x148, 0x20000080}], 0x3, 0x1) r76 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r76, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r76, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:34:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5429, 0x4) [ 2468.653437] RSP: 002b:00007f0075491c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2468.661158] RAX: ffffffffffffffda RBX: 00007f0075491c90 RCX: 0000000000459f49 [ 2468.668433] RDX: 000000000000000b RSI: 00000000400455c8 RDI: 0000000000000003 [ 2468.675705] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2468.682981] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f00754926d4 [ 2468.690254] R13: 00000000004c2e26 R14: 00000000004d6cb8 R15: 0000000000000006 08:34:52 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f00000005c0)={'broute\x00', 0x0, 0x3, 0xd6, [], 0x7, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/214}, &(0x7f0000000300)=0x78) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r3, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:34:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5437, 0x4) 08:34:53 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000140), &(0x7f00000002c0)=0x4) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r3 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/status\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000003c0)=0x20, 0x4) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r3, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) [ 2469.386082] net_ratelimit: 24 callbacks suppressed [ 2469.386127] protocol 88fb is buggy, dev hsr_slave_0 [ 2469.396797] protocol 88fb is buggy, dev hsr_slave_1 [ 2469.518438] : renamed from ip_vti0 08:34:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x141100, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 08:34:53 executing program 5 (fault-call:5 fault-nth:2): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0xb) 08:34:53 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x80000, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:34:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5441, 0x4) 08:34:53 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) lseek(r0, 0x8, 0x7) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r2 = socket$inet6(0xa, 0x3, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000300)=0x5, 0x4) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) modify_ldt$write2(0x11, &(0x7f00000003c0)={0x3e, 0x1000, 0x800, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1}, 0x10) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r4, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:34:53 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000400)={r0, @multicast1, @rand_addr=0x8001}, 0xc) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r2, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{}, {}, {}, {0x0, 0x3}]}}) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x751803, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r5, 0xc0286415, &(0x7f00000002c0)={&(0x7f0000ffa000/0x4000)=nil, 0x8, 0x5, 0x2, &(0x7f0000ffb000/0x2000)=nil, 0x200}) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) [ 2469.799759] IPVS: ftp: loaded support on port[0] = 21 08:34:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5450, 0x4) 08:34:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0xb) 08:34:54 executing program 3: getrusage(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r2 = socket$inet6(0xa, 0x3, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) getsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 08:34:54 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="d3", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept4$bt_l2cap(r5, &(0x7f0000000400), &(0x7f0000000440)=0xe, 0x0) fcntl$setpipe(r3, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000300), &(0x7f00000003c0)=0x4) 08:34:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x2, 0xb) 08:34:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5451, 0x4) [ 2470.355630] protocol 88fb is buggy, dev hsr_slave_0 [ 2470.360771] protocol 88fb is buggy, dev hsr_slave_1 [ 2470.505644] protocol 88fb is buggy, dev hsr_slave_0 [ 2470.510750] protocol 88fb is buggy, dev hsr_slave_1 [ 2470.515914] protocol 88fb is buggy, dev hsr_slave_0 [ 2470.520983] protocol 88fb is buggy, dev hsr_slave_1 [ 2470.746141] protocol 88fb is buggy, dev hsr_slave_0 [ 2470.751588] protocol 88fb is buggy, dev hsr_slave_1 08:34:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x141100, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) 08:34:55 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80000, 0xfd) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = socket(0x11, 0x3, 0xfffffffffffffc01) recvfrom$unix(r4, &(0x7f0000000240), 0x0, 0x40012003, 0x0, 0x713) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1}, &(0x7f0000000340)=0xc) setsockopt$inet6_mreq(r5, 0x29, 0x14, &(0x7f00000001c0)={@loopback, r6}, 0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @local, 0x1, 0x7, 0xffff, 0x0, 0x3, 0x100, r6}) socket$inet6(0xa, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:34:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x4b47, 0xb) 08:34:55 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) dup2(r1, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x2) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f00000003c0)) r5 = socket$inet6(0xa, 0x3, 0x2) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r7, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:34:55 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x7f) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) r3 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x1f, 0x200000) write$FUSE_STATFS(r3, &(0x7f00000003c0)={0x60, 0x0, 0x5, {{0x1ff, 0xa3f5, 0x8, 0xa0, 0x5b6bc3bb, 0x9059, 0x3, 0x6}}}, 0x60) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:34:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5452, 0x4) 08:34:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x4b49, 0xb) 08:34:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x545d, 0x4) [ 2471.559775] IPVS: ftp: loaded support on port[0] = 21 08:34:55 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) chroot(&(0x7f0000000300)='./file0\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x9455a8dfca7f2de3, 0x0) ioctl$NBD_SET_SOCK(r4, 0xab00, r5) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r6, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:34:55 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) accept4$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000600)=0x1c, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/enforce\x00', 0x40000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="400000001c0000012cbd7000fddbdf250a000000", @ANYRES32=r3, @ANYBLOB="0c00080308000100ac1414aa08000500020000001400030007000000b7a79b22baf1857effffffff0fdc67942baa5fe73089f9acd7c4e37f772556631459e41dc039df684f8ae3f5ba74a000000000"], 0x40}, 0x1, 0x0, 0x0, 0x20000c12}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r5, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:34:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5409, 0xb) 08:34:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5460, 0x4) [ 2472.934068] : renamed from ip_vti0 08:34:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x141100, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) 08:34:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x40045431, 0x4) 08:34:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x540b, 0xb) 08:34:57 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) r1 = socket$inet6_sctp(0xa, 0x2, 0x84) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={'nr0\x00', {0x2, 0x4e22, @broadcast}}) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r2, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xfffffffffffffd67) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:34:57 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r2, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:34:57 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7f, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:34:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x540c, 0xb) [ 2473.258550] IPVS: ftp: loaded support on port[0] = 21 08:34:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x40045436, 0x4) 08:34:57 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x41, 0x0) write$P9_RREAD(r0, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r5) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r6, 0x0) write$FUSE_ENTRY(r3, &(0x7f00000001c0)={0x90, 0x0, 0x5, {0x3, 0x1, 0x400, 0xd7, 0x5, 0x8, {0x3, 0x3, 0x7ff, 0x9, 0xbc30, 0x60, 0x1, 0x1, 0xd3b1, 0x80000001, 0x6, r5, r6, 0xfffffff8, 0xffff3d0c}}}, 0x90) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r7 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r7, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000140)=0xe8) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) 08:34:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x540d, 0xb) 08:34:57 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0xc0585605, &(0x7f00000003c0)={0x0, 0x0, {0x161, 0x3, 0x3017, 0x4, 0xc, 0x0, 0x2, 0x4}}) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:34:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455cb, 0x4) [ 2474.505647] net_ratelimit: 16 callbacks suppressed [ 2474.505658] protocol 88fb is buggy, dev hsr_slave_0 [ 2474.515744] protocol 88fb is buggy, dev hsr_slave_1 [ 2474.665641] protocol 88fb is buggy, dev hsr_slave_0 [ 2474.670776] protocol 88fb is buggy, dev hsr_slave_1 [ 2474.675946] protocol 88fb is buggy, dev hsr_slave_0 [ 2474.681011] protocol 88fb is buggy, dev hsr_slave_1 [ 2474.733317] : renamed from ip_vti0 08:34:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x141100, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) 08:34:58 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) r8 = syz_open_dev$vcsn(&(0x7f0000000640)='/dev/vcs#\x00', 0x2, 0xe8bbd7b694f43645) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000000940)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) r10 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r11) r12 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r13) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r14, 0x0) r15 = getegid() lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r16, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r19, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r19, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r19) splice(r18, 0x0, r19, 0x0, 0x10000, 0x0) fstat(r19, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r21, 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r22, 0x0) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000004c0)='system.posix_acl_default\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="02000000010004000000000002000200", @ANYRES32=r7, @ANYBLOB="5501bed3fcd81e258547fa4fe27b7cae340c6328e6ad37873d505a7ced691f95c63589dc03c5910aab153d4dd2d822d60e84a04c24a0ec416198a3b00ebe0ffe114e7a617c645fbf62968c9b69028ad380a72595384e1a10dfe89212821f45d6aff5ec36855df2e18d488b62dee8eecc44c65303a5fff460dbce73c637bcd58802e6a5d78b84ae8faf09018f20010663208ccd9f8ce500", @ANYRES32=r9, @ANYBLOB="02000200", @ANYRES32=r11, @ANYBLOB="02000400", @ANYRES32=r13, @ANYBLOB="040002000000000008000100", @ANYRES32=r14, @ANYBLOB="08000600", @ANYRES32=0xee01, @ANYBLOB="d919931ad15ec554b89de16de2d1f871cb5f38859b6f931c1c65b3af0737d2438dd3c39f0264bd90f37456b6a49c63c4133195dcaad065270f7a20ec9201aa058a144f6f280ef13d09a69c5dbeac163d2f2a040427ab6046ca5a50b5323d8a9f261641e5eff6a320d7ec9511a3f73eaf4a38c0860a3971034b2f61b122d88a0d641c749a38ee3281ab394264345143721a32621103e7e7150c10c0a58688c8f087bb788035f516e34b63d0b0886c54b2771cac5514110635be3ae3bee4f3ed36a12d66faee5f38730b6d9e33832577a1df627e9e2970c40000000000000009", @ANYRES32=r15, @ANYRESHEX, @ANYRES32=r16, @ANYBLOB="08000200", @ANYRES32=0xee00, @ANYBLOB="08006aef", @ANYRES32=r17, @ANYBLOB="0800c402", @ANYRES32=r20, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r21, @ANYBLOB="08000400", @ANYRES32=r22, @ANYBLOB="10000400000000002000000000000000"], 0x1b, 0x0) close(0xffffffffffffffff) r23 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r23, 0x407, 0x36) r24 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x10000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r24, 0x84, 0x15, &(0x7f00000003c0)={0x5}, 0x1) fsetxattr$security_smack_entry(r0, &(0x7f0000000400)='security.SMACKt\x81\x91\xb0\\(6\xc6\xe3P@\xb1!\xdd\xd1\xb8\xca7\x1a^\xa4\x98\xfb\x1e\x98\xc7\xb6f)\xf5\xd2\x12{\xe6o\xdf:@\xa0\xb4Y\x18L\x18d\xa30]\xd9\xb9j;\x88-e\x0f\x05\x199\xcd\x1f\xc8B\xab}s\xf8K\x9e\x82\xd3lg^\x1b\x04\xcb\xbaL\xeb\xde\xfa7@\x81\xaf\xbe\x81k\x8c{k\xa4a\xcd\x01\xbc\x8e\xd5\xabQ\tm\xd5\xee', &(0x7f00000000c0), 0xfffffffffffffc4c, 0x384a13d384a8dee2) 08:34:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x40049409, 0x4) 08:34:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x540e, 0xb) 08:34:58 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:34:58 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) [ 2474.905615] protocol 88fb is buggy, dev hsr_slave_0 [ 2474.910781] protocol 88fb is buggy, dev hsr_slave_1 [ 2474.915668] IPVS: ftp: loaded support on port[0] = 21 [ 2474.915974] protocol 88fb is buggy, dev hsr_slave_0 [ 2474.926091] protocol 88fb is buggy, dev hsr_slave_1 08:34:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x40086602, 0x4) 08:34:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x540f, 0xb) 08:34:59 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) socket(0x2, 0x3, 0x2b) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000004980)={@multicast1, @broadcast, 0x0}, &(0x7f00000049c0)=0xc) sendmsg$nl_route_sched(r2, &(0x7f0000004b00)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000004ac0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="a80000002d00010127bd7000fbdbdf251600000000000000fac17ef24214dbfde819bdf98ce2a3414f9db4d438f6c191d4cf3e6cfb89c59389d74a6404fc31b532661a844b4cf835fbbbd40e7fa3efe1f3f6d417a864f85dace253139bb543ea28d31047cf1f133d9eb12bdf960733869eec83c44712ea7cd1bb52e5ec290590bf20ad6068b6da816d850c9e230f490de49cda3ded02ad1f5b439bc2afd7f47aaa0bb065a300a751e895e290a336f7b629d2009cad6eb4c6f64a0c440f944d5dc4150f5daa6e461e48708c835def4d9107823a79d8e1ac7019bb3b0000", @ANYRES32=r3, @ANYBLOB="1b0003001000e0ff1c00040008000b0001000000080005000006000008000b00020000000c000100666c6f77657200004c000200080035000000000008001200000000000c0041000180c20000020000080046008b3a000008002b000000000014000e00a97309b244d4f6297d1cbf7df69f2aa8080028000000000008000500ff05000008000b0001000000"], 0xa8}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r4 = socket$inet6(0xa, 0x3, 0x2) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)='security.SMACK64\x00', &(0x7f0000000400)='-(+(eth1cpuset\x00', 0xf, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x5) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r8, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:34:59 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r2 = socket$inet6(0xa, 0x3, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(r0, &(0x7f00000005c0)=[{&(0x7f00000003c0)="32484206f7d0360a6a5f503d92b8c5b3a9fc3ff4d757ad740c57a93690acdfffdf4d606cc4a75995e0ecafc86b7b2a3bce038fecb2d0a8d01010a36396f3366961189156989357854c9694a71b0a9c53f7ceaab32375b94d37a25eea8adc31111be62cc0245def9868c20240cf85cbf4863e47b190b91d5bb26b4093003d0df058e85d970f1a1536c22fbc86589175bd6627be05dd69acaadfe745f0dce963ab1051"}, {&(0x7f00000004c0)="27c966aa017bc138a74b52f3266d2a8db4b0d774c9ac5ff5b398a07ca444ccd8af52f9a16a1c54e462652996ca0db9c2119965622d95aa8f1f46fe187b314ed5d045f46f98cd76f46e7f781f5ac1777c8efdda25a1a65d844d69f05865fc5ddccbc017d83a31f5f524b4c98a63d23cb2cf951a89e184a6a1a712aad06a361f5d26e29069c7cb491a74cfcde40c4c6a691c56782052067fb7a6977320404ec71706a9cb3419b30187dd3b92894124b1a8d374c03d0725ee7f1fae2756df16cbf9392f3a1239c212efe322ab7f1c3dc35d5b4dc8190a668fbe856cc1ade6f24ce07b43f550454ad1dd75d6dc90b63c012d9283021a"}], 0x1000000000000152, 0xaec0159ce87f8fb5) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:34:59 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x10001, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0x4a3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) fcntl$setpipe(r4, 0x407, 0x3f) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x2bf0, 0x10000) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:34:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5410, 0xb) [ 2476.374504] : renamed from ip_vti0 08:35:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x141100, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 08:35:00 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000002c0)={0x5}, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:35:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x40087602, 0x4) 08:35:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5412, 0xb) 08:35:00 executing program 3: getrusage(0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x400, 0x280001) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000140)={r3, 0x20}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000200)={r3, &(0x7f00000003c0)=""/167}) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r5 = socket$inet6(0xa, 0x3, 0x2) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:35:00 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x10a000, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f00000003c0)) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r3 = getpid() r4 = getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r4, 0x16, &(0x7f0000000100)) ptrace(0x10, r4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_delete(r6) semctl$GETNCNT(0x0, 0x4, 0xe, &(0x7f0000000200)=""/156) ptrace$pokeuser(0x6, r4, 0x388, 0xb8) ptrace$pokeuser(0x6, r3, 0x388, 0x0) 08:35:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5413, 0xb) 08:35:00 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r4, 0x407, 0x36) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r6, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) listen(0xffffffffffffffff, 0x1ff) ioctl$RTC_WIE_OFF(r5, 0x7010) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:35:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x4020940d, 0x4) [ 2476.632986] IPVS: ftp: loaded support on port[0] = 21 08:35:00 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000002c0)={0x73, @loopback, 0x4e23, 0x3, 'lblcr\x00', 0x2a, 0x7, 0x22}, 0x2c) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r3 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r3, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000140)) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:35:00 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000300)="4b51b3cb5319802eeec3aeab461ec27813e3e17a53fd1c1b25d3cadf53b350fb7a8075cf3cfb5f04ae9fbb7d7a0df1e5120505bf1d53b9f1"}, {&(0x7f0000001480)="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"}, {&(0x7f00000003c0)="5d43a0c436f954f13426678ed953ef2fffc244ca00b8"}, {&(0x7f0000002480)="a740a8bbd76a8cb0f1f6dd4a7cdefcc8efbb11bd62e50b7e946d6800a78a25237ddc6f58b9d0cd5d4aee1e7af546bfc56b6b221e0e8aadf3b16c2adc706415c6cee005747c53166e8bcb6fb6adebb0a67e54aac3bf4ce4b395f0b3b71f906f24a3074e33a74eac931f5db42085fca67312b67d62de159964283e2e2e4075f93b8c0f1f55b9c801a8ccea71efacc95dc3ce6a561f8b7714a4f1c29ad581164d1fe9a9d17cbde856b8ecdb7bfcd8811a5ac2893f8a15a4908c9ba6a3d645ae61e5f1949b43159803337933588ba99943300201f213fdb0f0d73e8d9ff2d2d3d1f4b73d16c7ce70510c6f29e51e144c12f34ac7be7debbdec9642a3c42eff2f951696e7e51df7ad381a94afd0025b972745a9a19ec0ae5f197d2d7197ac6e6abe4cf5e2e73f2557b81008a6be4ee7834aac480e8716e9738b0d4083c183fb05e378e9f90f2b18d23a2c162e01f3f320c56124a7a364a253b4728f004b944046bc0a668644ef74e653ab8e3e236c590cb11628adea2dd526a25b5b47dd3d41095d0be8dcd97d3251bd54eab01d0863146e16b582c96cc790a4c15c402ba5e59bf0b881a6b1081878bb10082b8519f2e71b44bcbb68b917596dfb368b2fa1b111b3f884250ad7ccc08e041acaefbd90602ce7e8e23fec92e320104837ae48c2be5240cce56b6896c026a6cb54e0ecbbf67f27774da71795caac2646573786535610c33c186fb99564d30ab816c515cfa71a31526361a7b4b2a9a1a47eba09844780937c69ac5a004a1cf488736d4db6f0a84297bc8f9fb1f738cb7a874f0b3ffa5909c8261f2feaffd1cfae04babad8ec3a09df78d2631b47d1fc71e02fba85c23d6da2cc637acf2e04a6686d4ac8723c0fabc67743a6d47f65e719f73ecaf77f2f2ef39706a3fea283ed4a7ac2d28400cfc8770afae708df446ec0148d8d6c79db3cf7bbf745bfddff2f8dcbf6d89196416e0d2c6a7154fc2c5101bce2a4aa610bbe4c0aee1008c3ed8c59ebacb59e5785c6af0188e8ec6525b74249f93033899bb9f60838f9b4948cedfbb9265b111f8221aa2304f6e0aa65186966296203091669d048c965ffec829902c2530f086db1d24c7ca2855e26f06eb15cec0ac4318d0bc6eda7773fb8e523d4fd0963a3c77782956e7caa0bf1225a822765402188e56080ae835e0f0304a7f460a5645852eda3d187a40becd69613737233b9ea6d03d0f1c596ca10546266ac41e38b51ac08e70e408d11dae8ac3118ff19b9323189048daeb669fd8d906d8ed745254e422c783d7aadef178aafc4710bfdbdd76779b9c2863613b9420b5a9dc20880ae32dbffe39b209999744f8f2fd85f361f4ea1a8f5511bde57a7a8bb8f24293cb05b78336c3737c436ab1e48d43629edbefb626da2897fba39aab90f6760515d44a2a0513bbf74ff895955e82d265f0cf701d803c75c2b1d6f9cba6d43ee801c4a1e4ed2243802e1bf6de8b92431630521bc6636f856536e45ed2a0b39a01a7c6bf11876ee06da395a60c92e5a8345cb22f507446801d7126a3197eeaf62142137a1af5cad27c51928bc2a4aff2be7f9ba681529bc40413a6fbfe14f2938870360059f5534526d4b7cbaf506e5664a68d2d1408450bb9b8e5cf6dd34a4854dd0a9db7421c11d4d686035580bf5dde2851fa74bf49e5daa98eee8595dc92bc6d6aa1270593194ea515b8b3f7c3bcc7c8e43eca07dcc4616efc89d1ab8fc7aa0d2732ff9672039f8f05ebc8fc1b3cdef20bbe0896bca72db3566ba9869c39709adee8ec4d9789c7087997e187a24f4eebed720de970c330533dd8888e3b424fff1a33970e53032cd7f1a9cedbb2926932a7d55dc9bdc12490aa4acfa42a4d1e7025ca6821638803f40d46aa46d5432d04d0606aa0f7e26ff8fcde74dc5e881de57eba417b2676df7b8bdcf4a0054d9c5172a4d0a7fa5778cc506ab552c0c533bef676c3b62a65ec59f60602e93ab15434c35ed116643dbc9ac0362dec903eecaee304a54d6f3cd65a67f7f515f5c0ac66f588e3bf4cf447b5d6b64dd4c6b9a413bd70d4b1c7c4368966f85fbccd0fde4b143ade3621ec85ffba6bdf2ebbe1f58ce3b4bd3aebe5a58f0d774ce32b81633d303fd348716d7a2f57dee291d99f9f33d62e758c7e67862f2c0167e0a75c054e11567478760afb02acaa5d9b63c2c759df1b21fc2322ccd9ea72d18b8bc135a1f3f44e166374b102527c3577ce052634385f68948d214d77fb5c3f5ce78cdbea5febe13249fb73b79ea8d7a0ccda69015efa657e6cef22589e823cf7aec488ed559c3a8df0e928b6655783d8eefd4f50f3678202eb8a8584c33ef647a5e70585caccda233b9f9cd0a8d8a6b6733c592ae3d4d63ff6c1d15240dcc90384c49baece4388ebdd7cadfd0d8176d00c2712bfe1007ebe81c955ea41a95afdd775294fca3ed36075dbd7dd85650d42405580045b6e30317b48b13dcb69bc3d75209872aa07bcf246a5ae8b5e6b5a973b805e6dcae771ef5a5633f032bd5fa1efb7c7f13e5aedcf725901051da197448353c97fff386c0791b4b010bb50a221583b9bab8899130ec09491b953bc2e514325ce6ce4e39ac019f2f3b6fe1b6840b4acf731e240f6253bbad4a3d3a4e2cb865817bad33c3988cc1103fd5f703089e00bc656735ce3e6419d32603127107839eeb39310ecaa9d811dc12a502423466b482fe73651213fd4101b3fcf82d31094b4573b5022ee4dab3f83aa17531f7c09a041399b4e75de1266bade30b5a9179ba2ba1a591fbeaf52bcf839d9f2218c2d98788554b1a879160a95b654f70c1bc31b342fb69de4fdc66225ddd3884e37f3a48a43532c84946f37e38163e9464c7c61cf7b875f452c2f1cf0168343714067d7f743e6bea6cee3a21c1ab68092165b93cb7562031cb583a8d277fd6d5e644451aeddbadd6e8df417b46a7c8a7f5e034db87f5035d40ef476239f30a0af49d2b6630eacb82c0c2d94225b95d0bd41e043e0dd6067dd648cc1d9f0a54b859a179ba6390147b4af93b713a0a7ad1ba44cb7659561955917190e672cd302a2ac397f90a7975f030e12421013a685abf14b917c68369ee5be511188169c0edfbaad60aea717416538492ee71252fef3dc5672b1903400ccd2cd44bf59507dbd57ec14801fa6939daf988b635d815ddb00796ce97bece6b493f39b8f58e54b4ea1f2d8a0feec90b1209d6332dea68a4ec1745cdf6e18396c7b56409a345e3cfcdb1118009dbf003b22a8dd19fd980a237d677a97d854556d3888498c5db4117e699b84e395b4457392916b8657dd0aafaeb9d455fa4beb0ee9c6b5457fd428c7f48e9bc062771d382aa4a2f171fa9b37dada31142df62e97765261845508e582acf9a8351f385e374fbd8dc6f7924c9018edd10ba5616d5f466443c7def149de63dfe862ee3e74a419bbaac7cae8f153e5c1f7dc758b222f2cf105f90e3f1ed6609e42d36ea92cb4216935c56bbb7eca5612c52b71e340ca31494d1c36928378e3e81cc924fd27e70e700fa4e07070e5e7469fa7a10c41311ebd59b5c381b4944658a9542fcd1e2688a41ecb5edbb85be3665a03f111cade6c60111d5a21c6065871b5866abc9e077ed2111edaea0754887dcb2269ad6daf9ddf9116e3ffc9864115effffc89fcce83331dffd154c03d4184cfa49a23a94349f4b73959e02b3293534417b916c07f6e11ba36b9591a6544564e1747b1cc49673794b984c57bdbafb2c184faec9ced8b187e7c4ad5ab0bde40c52da7224503baf89005c454f0a0d46a8cbeb672dffb436e18ae446970a7d1b19857c3240273989fdf4a086b884b36ac2506892db73e4cb113619eeeec50b6a48f2033d6769130e343266aa74118d1f1c8fe2cc9a7e05df86cedb3e3ae27c5ab4da22aca464f001ce72c77f3131d1f66d7474f000f5f4360dd7d6c493da5efd7d5019abeb2cc87aa3c35576dbb72f95414f11b328703179b4733605925925ccb2355ca6b8970d4c3916a7f48a75f309d0ddad8fd3b0d381942eea831caca0fae0f6becd34e90c21ec266e52ca372301a25be912ae4c9d0ad3785dfe43eecb6f022b23ff2834bd5aebbee94f645e5865c56ebc647fcfee2445192518ee8e9431a4a99d95059c565c4a4cc305c4414a763246ad1fc95d795267ef7d2cf04af6ab8c0870a9171b9b1f8b388826d2165267d720aded06c2d284b91513493a3631567b052fca7c52d90ae45687a7461995a6ee99e58820dc65eceba3ac8b73759f6b2fd6e5f9a18ee4491c04beefdb21207ae0e3bd09f6e6ffabae4a205794708ef17435cd2612f3c405959ebac7b1f9e4422ab33bac772d435bd6fa7e0d6281195be7f86e46bfcb84c64a78dc5f3c2198a69844852e25287e0d46881eae03e8e95d044aed71a3e59ca91df06705cc60112a9022f390af9d734e0da2132ad8886d88a2e16d06bf95129f1ca91b795ea876e7c769d6ece09f22de6bd86d89c4ade63417eb08923f78ade735b35921b152a0f331a3723c62edd0873c47620f08995996707be8e8b3fdfdc5c5fd8d7fdf19802aec089addb10dfdb7c3f6ce19cd265cb7484c9bc9b29d364bcf51626a07f4315e6ecbb3f998550360f2a904e15804fda1f8c90c09d95c8beeec47e9fc9581bc48361a3d13f855c5c5d4004a55f9593c39005c16fe31306ffd9f4fd1d9db47da5141dcc8a89af6bfd63bae8ca98cbd642c342df1a3158b3c788e3da4f31ef0a035eacac409c4c5aa0b9426b71741b87b4c81baf12992152a4d7f0e074fe0d4df57d1783aee66971ba980f3b5fadf2a5e8e7aa9cedebd781717116318eee1071dafd8b3949676f10ec71252aeaed38374281d240f8e83edec5bf513ccf7ffb8b6b612c47bdc4313f94116203675cd514d80e9f070a7256f0ebcaeaa9a2c472b9afbf2598d97345108d13e23fbd06eab8882550f07c2116e68e875ac463378258b222504b11a98a0c17b65f46a51f99c25d5080b61b995efb14dadb6aec922a27a2fe7a6e8d56752aef3de6a73d9468b2c4950a6c4542e947550fe5c261c6c4cc01459ad4a1dc103b42813b3990b0f0d9d565671a645fa7400a32dc256d3c2226352c61ab6117f7a77271b3ac81869be5bcf0cd0c36698a90fc70f5316923862335b303fc4e81092c1d9979f659cc06ec6538c9f9f4ce22b9db1473bba66f4c36d8842b655450c00d3ee1190707b70fb6305a746f95462fbb85940efb1ebcf6b2a0c6da25334b702fa32e413c1cfe0e815bb0000361ec2dfbc17327d2503d6df7cdea2dd80204599bd1c5fc1d572b5b5b33ddd605f4d2d47f0247b599d5a79e49250ec2cfce862334dd4c1e3360be05f5aa30e2d97f0934588f72fbe151ca49a8f57797b48c3a66676ed950fc6b7627c39ebabd08e9cd2651874f16cea53f3c7b61951eb8475622c4c3847cc76f443c9030961f576fcbaf84f847a761ea000406b0c210a6a3f9afed4f34d31a4afd8bfc35c1cd2238f6d0b69646e05375e9a250692ea49e3bcbb5d6ee4c759a90fec759b33b8463ef61980906028697841e39abf082f55473a42a102d860d4e4472458f0a2b633596bd04878612cb6838f6b10314ecf6c4fbe190d064d7ff706f3a34ab8acc75ecce64ae24f7a40eb63a2a4bf40e7343bef9db6de883d0ae778042e346ef78771bb3d985cb1cf7f77b0b77ad3648bf072f7d63f3c0f0276290771deed0daf75fbbb7fd64e8f43e78edb35c397156d68890adb048c879e176534e36ef11a7947e9226d32b52224982f3c0de2fd782b453868c3edda3656"}, {&(0x7f0000000400)="59fe7c4a0b2959ad95e4ca15c1e48dffef19cfeb280e12100f9d7b73b578e4c7183c2616741782c3002e4b4c82a9fbfac75153efab0204a78be21cff47"}], 0x1000000000000002}, 0x7a91f99a350c890a) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:35:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5414, 0xb) 08:35:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x80045430, 0x4) 08:35:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5415, 0xb) 08:35:01 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x101240, 0x0) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000540)={0x8, 0x6d6, 0x0, 0x8, 0x9, 0x400}) r4 = getpid() process_vm_writev(r4, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) ptrace(0x8, r4) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) clock_adjtime(0x4, &(0x7f00000009c0)={0x200, 0xfff, 0x3, 0x7f, 0x21, 0x1000, 0x6326, 0x81, 0x1, 0x4, 0x6, 0x79ed89e5, 0xffff, 0x4, 0x2, 0x2, 0x400, 0x1, 0xef65, 0x7, 0xff, 0x8, 0x50, 0xdc29, 0x10001, 0x764c5f8}) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:35:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x141100, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 08:35:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x80045432, 0x4) [ 2477.494134] IPVS: ftp: loaded support on port[0] = 21 08:35:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5416, 0xb) 08:35:01 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r3, 0x407, 0x36) r4 = open(&(0x7f0000000300)='./file0\x00', 0x2000, 0x1) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f00000003c0)=0x9, 0x4) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:35:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x80045438, 0x4) 08:35:01 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r2, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:35:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5418, 0xb) 08:35:02 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r5, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:35:02 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@caif=@dgm={0x25, 0x800, 0x1f}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000003c0)="2a9577fd4e276cd08468081bebc016a7dde4d7553a7ed4fe131078e2ecd2cb5d0f786988815f56a61b522ebfab9e57759d2952fc88d3bf2c113f031518186206afef7da049aa75c408961101d938247a6618cde2968952", 0x57}, {&(0x7f0000000300)="444c5a0355eb9c13f9f503fa0666288e968a2fc321fe1f5c6795571614c1801556d2cf06a97676b23ba29f7e99d1395469daadd7e823424c52bb15d6fd", 0x3d}, {&(0x7f00000004c0)="84ac1463e4a2ec3e92ce1d5eef93b8da8dec4a18abc624fb72dab07589e10ee50d30b7ec88eeff7ca806816be34a920a2f6c49269f532f867342823e5fa801b83e6b6ae3e293f8a1a6715e7119210d23e2c9d69251450c80272c1984ccb7d38b70c6c64a3e80e000ad28296122fb965932eb6a4f428644e4707e28", 0x7b}, {&(0x7f0000000540)="05d2cec6a5f18eb22f2ce7e5126856fe6e1cc01eeaa1fece321a53b8316d34e672e9d9550113cb254906553fde661c3a5f795ecbb66078e8d0064f9495bf3ae284", 0x41}, {&(0x7f0000001480)="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", 0x1000}, {&(0x7f0000000780)="1f38cb2ec0cbf574daa462a700ce8f6baa4329d2c5c7ededb8df2a219363929408b4cf9fbe6861720dc72ae6ff5b60bcb44e1b346c68b8fe1f9e06ea4785802f3a8db2b5609961abbfb60bbeb48190de736fe1c8b60610c2d6f4d1a0b117924b694cec5d0f2ff2c5fd21775d2879cd83d3d5d2bb286b1b5f4d809ba8d3c6a471530c5baffee066ff25e7eb8758546a4270a7d9", 0x93}], 0x6, &(0x7f0000002480)=[{0x30, 0x103, 0x8001, "1ae0231e056309e0f6b0c0cd729f485b72ec4e10271fa8b8a42e7c2cae"}, {0xe0, 0xff, 0x4, "19365b6896fc357983327aee8baaea94341ed5bc0c38802728e3c35fe71a0f1897ba325492f18415aa3dbc7d3fc3f4bb9b0bfd381922f938fa49e617788610c2063bace3da3c59c383aec618fa4073bc68a83699b050723b0fa891ff03c4c489488eb9fe287297b421fe25bb196d05359290909f76d2b1a18b3810121eb61a046851da34eeb9ae8bd6b20b0994433cf05e40e0518785fb675defd595ce499f26af4c9b0c3ca9ebeb622d913f4315017150dba732f5141dcab349827893f9dcd5c90cdcbd447f9ab9e8f61c"}, {0x78, 0x3a, 0x47, "09a5c36b02dee33f01afdaecff6661954019f19a7d628ed3e6f10d77910d885da8aa320c818e1bfdcbc9cbc5083474f002629cbc2a95aa94ce930d9a0ae8cd1c9a3272cbb08376dcd7fc67ae78938060a8cec256f1edc2d6e7a792ec1e3f7b3b2c"}, {0x1010, 0x1, 0x2e, "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"}, {0xa8, 0x100, 0x6, "b24cb6e8ce869e1d01fa6a2e36d09d6fd190e0a06bd99c898debc3a6dfa393e6b08e4a482d29797a3fdf30f4ed19738fba2dbc657e3f02ba01e2b75c0aeeb71d03241c224e3f60195c6b936fbca41041f23aae60cb192769f64ffbcd59257a4d7f427b46ecaf9c3f0ffd81b3dc6792a05de0b1deb8bd81dc2f99240d68c63d8033ac4f1782337fc9100c2d7555acf4ea0516bff2e886"}, {0x50, 0x189, 0x9, "a0e337d97fde931de20ab72b00fb45242c0d2fcfb2d2defe57307c6068b522abdc3b339532e61eafda2f0f3220ef90519cf6803c69f135e1850e65700d01e958"}, {0x30, 0x111, 0x573, "41e7fa7bac53b5ca9b812288db74a472693bfa176ec1c37c2971f296"}], 0x12c0}, 0x4000000) 08:35:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x541b, 0xb) 08:35:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x80045439, 0x4) 08:35:02 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffff7fff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000840)=ANY=[@ANYBLOB="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"]) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r5, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) bind$llc(r5, &(0x7f00000002c0)={0x1a, 0x204, 0x1, 0x5f, 0xfa, 0x5, @local}, 0x10) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) [ 2479.330721] : renamed from ip_vti0 08:35:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x141100, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 08:35:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x80045440, 0x4) 08:35:03 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000300)) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0xde, 0x0, 0x0, 0x41c1, 0x800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x2}, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = syz_open_dev$sndpcmc(&(0x7f00000004c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000dc0)={{0x8, 0xb38c1b60cdc839f0, 0x200, 0x80000000, 'syz0\x00', 0x8}, 0x1, [0x97f, 0x8, 0x200, 0x100000000, 0x1, 0xd6, 0x7ff, 0x4, 0x80000000, 0x101, 0x5, 0xc8, 0x8000, 0x5, 0x2cbd, 0x1, 0x3, 0xffffffff, 0x2, 0x7f, 0xc051, 0x1f, 0x8, 0x3, 0x8000, 0x8001, 0xfffffffffffffc00, 0x3, 0x24, 0x5, 0x8, 0x10000000, 0x401, 0xfffffffffffffffc, 0x1f, 0xc0, 0xf8c8, 0x1, 0x7, 0xfffffffffffff65d, 0xd4, 0x974, 0x8, 0x8, 0x1ff, 0x7fffffff, 0x8, 0xd7f1, 0x81, 0x1, 0xfffffffffffffbff, 0x10000, 0x80000001, 0x4, 0x4, 0x10001, 0x40, 0x2, 0x60af, 0x9bd, 0x5, 0x5, 0x80000001, 0x9, 0x4ea, 0x0, 0x7, 0x3f, 0x8, 0x4, 0x4, 0x3, 0x5, 0x5, 0x870c, 0x8, 0x40, 0x7fff, 0x9, 0x0, 0x0, 0x1000, 0x1c, 0x5, 0xdaf, 0x101, 0x2, 0x1, 0x7ff, 0x0, 0x4, 0x1, 0x1, 0x6, 0x120000000000, 0x7fff, 0x5, 0x6, 0x1, 0xfffffffffffffff8, 0x6, 0x67d2, 0x7, 0x1ff, 0xfffffffffffffffb, 0x7f2, 0x5, 0x9, 0x3, 0x101, 0x7, 0x8, 0xfffffffffffff3a1, 0x7, 0x4, 0x101, 0x8001, 0x10001, 0x7, 0xb53, 0x3, 0x100000001, 0x0, 0x2d9, 0xffc, 0x7d, 0x2a52, 0x5], {0x77359400}}) r2 = socket$inet6(0xa, 0x3, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/policy\x00', 0x0, 0x0) r5 = socket(0x11, 0x3, 0xfffffffffffffc01) recvfrom$unix(r5, &(0x7f0000000240), 0x0, 0x40012003, 0x0, 0x713) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1}, &(0x7f0000000340)=0xc) setsockopt$inet6_mreq(r6, 0x29, 0x1c, &(0x7f00000001c0)={@loopback, r7}, 0x14) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000500)={'eql\x00', r7}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000ac0)=[{&(0x7f00000003c0)="31f339fded2fe95c8a08b9434508c6ac7a10f8a61bbee9b0006ef4de813f5188eaba7a1354587043f2afd1e9b13145572048c66b6e3ed9806ead940fd82b", 0x3e}, {&(0x7f0000000b80)="fd19d401aaee159030dc53264a2f621cf09e258f7fce0e57e5edeec198bd97a7e4559c072f1c992f34b775e86c6c1b81edc5ec52a480aecc99412879cbd2d377595a5048274690b3d79a7215af1808d9986df3f4628fd769ee31769614517d1ebf105bab5fb59fd6fd811a945ad80bdc2b3eecb64f16ce679f42750d6b524ee0a01de60da935c774abf911d9a1794126bf6c52bdcfb9120f623b95b4699a297d", 0xa0}, {&(0x7f0000000780)="183ad4ad37b711cb173b620333bbb423736b645795355d72524cf6b78471a233c6d10f5ef70b8b109cb49b03d8374ba96e25c76cd11f72d9d4b7628908d34eea66cdced3d8e056685ac56a4636363769ffbdf4e9f5c35d89b8ab4959cf30936d9d0f5346127750d39ce899e4b9fbb9796d8dbd88f8588e85160061453bb4feb4bb70314bc16a8f32ea4726d6649b2a222457", 0x92}, {&(0x7f0000000440)="c1852cb18ab837bdf4a4fbefbfaf35", 0xf}, {&(0x7f00000006c0)="092fad80f6f6ba9053b4d1945b021abc437c80f729463ef4a0e98ecc2edad441a5af0237a9721def503d0e00d5a71fbcb1e82c0ae5c55a00a5646e9c732ee591814e855814dca3bcebb575d0556290a1cd57b4d33c82451f4ee8c81c447dee7778", 0xffffffffffffff84}, {&(0x7f0000000580)="45e4acd5cbd7bf742a3023e3b9141b7b0e02d26a7213fcc861b2d1872b31fa637d978c9ab1b730556a71aaa0", 0x2c}, {&(0x7f0000000840)="fb69849d3b0cb7d8222d7b851e77d0f6d8d8db5363fdf5afafdd1849dbffa3c5ead725", 0x23}, {&(0x7f0000000880)="9ba99597ef0e0a9ac74453f99f9b0c07659e1df78465856d59e626cad7f2f9a6a956ea4790b29cd38edcacdc55335a1972a42132b9b64811713cd01190dfaf7f7a959bb34ce0ab375ef7e2d97f83601239c9401de3600f3a35ade720f30f8f92fda3e6258bde6de38dabe3141ae563841fb79c2314c7c3023e6c99de8ec7b9f68059a82f095f94a51d55488cd38b465349e41d", 0x93}, {&(0x7f0000000c40)="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", 0x175}, {&(0x7f00000009c0)="3a05c91d92d98c9ffeff002acd4d805de7bdfcd76b42cfd2d974fc15030f752122f5eaff02239c67cc70c2bc67038b708bf066b4afa41ec1e74078f912101fa3d7db830648c748ae3c6e7e9177aa6a64e2a851b20913f1fd228d0f53953334ac22ce92a11cad89fc1fbb2bdf7d1a6484e3eff01ec818991ff451025e8ea4faad4a6543fe7ab8eade4d40f7b7f18f8c4630d68d058177863612f91ae9696f793db8cd174f8afe89a8d6a757089eea407f38739904ecca8f22a27ea77a5a75541410c3309167f445448f2b62076ae46327a41dd2ebb13ae622905f9df91592759419f09725e8daa0281d2b435b5ab738132e5f2c", 0xf3}], 0xa, 0x14) close(0xffffffffffffffff) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0xce29961c0bf89db1) fcntl$setpipe(r8, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:35:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x541d, 0xb) 08:35:03 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x7, 0x100) r4 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x7a, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000040)={r8, 0x8000, 0x2, 0x8}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000300)={0x5, 0x5, 0x4, 0xff, 0x7, 0x400, 0x8, 0x7b, r8}, 0x20) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f00000001c0)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x1}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:35:03 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0xee, 0x0, 0x0, 0xfe, 0xa8, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x5, 0x801, 0x80) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) socket$inet6(0xa, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000140), &(0x7f00000002c0)=0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x40, r5, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x41) 08:35:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x800455c9, 0x4) 08:35:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x541f, 0xb) [ 2479.628288] IPVS: ftp: loaded support on port[0] = 21 08:35:03 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000041c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r2 = socket$inet6(0xa, 0xa, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x4e24, 0x2, @mcast2, 0xfffffeff}, 0x1c) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0xa82, 0x0) setsockopt$bt_BT_SNDMTU(r5, 0x112, 0xc, &(0x7f0000000300)=0x7, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r2, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0x343) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$HCIINQUIRY(r8, 0x800448f0, &(0x7f00000003c0)={r6, 0x654, 0x81, 0xff, 0x1, 0x3, 0x9f}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:35:03 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000300)=0xffffffffffffffff, 0x4) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f00000004c0)="c752d54ff5b4a5215b1eee4b46477d2e5db7be1c170b1f4830060b56c0a425d187117c9aa5df0fe4831aff1b622ee05249c0fccd681eb06e61b6578756ccab2653ea0e17f87da4f261f2183e57a96a2d0ff7854b335ab4714d3be9dd1c2194879beeac84606eb534462d43e204cbcc7677998ff7f1d1e33af8a64f05264f8a5d2329a2d37753a30f74c7915ed6ea4760", 0x90}], 0x1, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0xef3c97d786baeed0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000780)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r1, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) [ 2479.785622] net_ratelimit: 24 callbacks suppressed [ 2479.785629] protocol 88fb is buggy, dev hsr_slave_0 [ 2479.795696] protocol 88fb is buggy, dev hsr_slave_1 08:35:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x800455ca, 0x4) 08:35:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5420, 0xb) [ 2480.745607] protocol 88fb is buggy, dev hsr_slave_0 [ 2480.750740] protocol 88fb is buggy, dev hsr_slave_1 [ 2480.906160] protocol 88fb is buggy, dev hsr_slave_0 [ 2480.911768] protocol 88fb is buggy, dev hsr_slave_1 [ 2480.917679] protocol 88fb is buggy, dev hsr_slave_0 [ 2480.923198] protocol 88fb is buggy, dev hsr_slave_1 08:35:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x141100, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 08:35:05 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCGETA(r4, 0x5405, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:35:05 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000740), 0x1000000000000129, 0x0, 0x0, 0x40000}, 0x6008001) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:35:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5421, 0xb) 08:35:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x800455cc, 0x4) [ 2481.145694] protocol 88fb is buggy, dev hsr_slave_0 [ 2481.150826] protocol 88fb is buggy, dev hsr_slave_1 08:35:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x80086601, 0x4) [ 2481.229176] IPVS: ftp: loaded support on port[0] = 21 08:35:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5422, 0xb) 08:35:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5423, 0xb) 08:35:05 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getpeername(r2, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:35:05 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89e5, &(0x7f00000003c0)={0x5b, "45ecd621552af00e3c7b6731390f6b0059f6123d4230c46062e9deaf80a4650a9b30156c22cd44144ffec0ed32b0996014946e6c996378075fcab643145238c9311479713fc91c966f71bd76a40707993d0ebb2e07bcfbcb82e52c1a36625de28b6c0e6e0e071134431ffa58f403f72d1894b8f23cf9437b1c0dec7924895cd7"}) r2 = socket$inet6(0xa, 0x3, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:35:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x80087601, 0x4) 08:35:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0xc0045878, 0x4) 08:35:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0xc0045878, 0x4) 08:35:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x141100, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 08:35:06 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x2000, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000003c0)={'nat\x00'}, &(0x7f0000000300)=0x54) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) mkdirat$cgroup(r4, &(0x7f0000000140)='syz1\x00', 0x1ff) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r2, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:35:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5424, 0xb) 08:35:06 executing program 3: socket$key(0xf, 0x3, 0x2) getrusage(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x12009, 0x0, 0x0, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r4, 0x400443c8, &(0x7f00000001c0)={r0, 0x700}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r5 = socket$inet6(0xa, 0x3, 0x2) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x4001fc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x6f4, 0x3f}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000003c0)={r11, 0x401, 0xffff, 0x2, 0x6, 0x100}, &(0x7f0000000400)=0x14) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) [ 2482.260912] IPVS: ftp: loaded support on port[0] = 21 08:35:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0xc0189436, 0x4) 08:35:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5425, 0xb) 08:35:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0xc020660b, 0x4) 08:35:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5427, 0xb) 08:35:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x2) 08:35:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5428, 0xb) 08:35:07 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:35:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x3) 08:35:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x141100, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 08:35:08 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) ioperm(0x2, 0x1, 0x1b) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfc, 0x100) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:35:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x5) 08:35:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5429, 0xb) 08:35:08 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f00000002c0)={0x24, 0x0, [0x4, 0x9, 0x7, 0x19]}) r3 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r3, 0x40b, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r5, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="0100010000000000040000000000000000000000080000000a0000000000000004000000000000002000000000000000fdffffffffffffff000000000000000000000000000000008e02000000000000000000000000000004000000000000000700000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000070000000000000002000000000000000000000000000000000000000000000004000000000000000000000000000000020000000000000025c1000000000000dd0900000000000000000000000000000000000000000000010000000000000000000000000000000100000000000000a0050000000000000000000000000000000010000000000000000000000000000006000000000000000100000001000000245ee32d000000000000000000000000000000000000000000010000000000000000000000000000cf0a000000000000010000000000000001000000000000000000000000000000000000000000000002000000000000000000000000000000030e00000000000000040000000000004bec0000000000000000000000000000000000000000000001100000000000000000000000000000ff00000000000000c1ffffff0000000000000000000000000000000000000000000000010000000000000000000000000000008000000000000000cb7a000000000000000001000000000000000000000000000000000000000000000800"/577]) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000640)=0xffffffffffffff28) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:35:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5437, 0xb) 08:35:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x6) [ 2484.202901] IPVS: ftp: loaded support on port[0] = 21 08:35:08 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:35:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x7) 08:35:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5441, 0xb) 08:35:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0xb) 08:35:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5450, 0xb) [ 2484.905606] net_ratelimit: 16 callbacks suppressed [ 2484.905615] protocol 88fb is buggy, dev hsr_slave_0 [ 2484.915733] protocol 88fb is buggy, dev hsr_slave_1 08:35:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x141100, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 08:35:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x12) 08:35:09 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f00000002c0)="f71d89e3c9eff7e252bcca5f0eeff1d5a1a00bfb969b5f198d5102e1b729f656aa0ec54a121eb6bd5044c3b71f5334b16ce3e57139843c307326399e5dddd234730d4173f7676a930029e1cf", 0x4c}], 0x1, 0x6) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:35:09 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x800, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000200)) r2 = socket$inet6(0xa, 0x3, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x28a400, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) vmsplice(r6, &(0x7f00000000c0), 0x0, 0x8) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:35:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5451, 0xb) [ 2485.065602] protocol 88fb is buggy, dev hsr_slave_0 [ 2485.070722] protocol 88fb is buggy, dev hsr_slave_1 [ 2485.075892] protocol 88fb is buggy, dev hsr_slave_0 [ 2485.080966] protocol 88fb is buggy, dev hsr_slave_1 [ 2485.155778] IPVS: ftp: loaded support on port[0] = 21 08:35:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0xffff, 0xd364425915d1c8f6) r2 = socket(0x11, 0x3, 0xfffffffffffffc01) recvfrom$unix(r2, &(0x7f0000000240), 0x0, 0x40012003, 0x0, 0x713) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1}, &(0x7f0000000340)=0xc) setsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f00000001c0)={@loopback, r4}, 0x14) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000180)={@multicast2, @broadcast, r4}, 0xc) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x4) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) recvfrom$inet6(r8, &(0x7f00000000c0)=""/68, 0x44, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0xca7, @empty, 0x1000}, 0x1c) 08:35:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5452, 0xb) [ 2485.305605] protocol 88fb is buggy, dev hsr_slave_0 [ 2485.310797] protocol 88fb is buggy, dev hsr_slave_1 [ 2485.315970] protocol 88fb is buggy, dev hsr_slave_0 [ 2485.321049] protocol 88fb is buggy, dev hsr_slave_1 [ 2485.465497] Bluetooth: hci0: Frame reassembly failed (-84) 08:35:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x545d, 0xb) 08:35:09 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) r3 = semget$private(0x0, 0x2000000010a, 0x0) semctl$SETALL(r3, 0x0, 0xd, &(0x7f0000000080)) semctl$IPC_INFO(r3, 0x0, 0x3, &(0x7f00000004c0)=""/197) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:35:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x5460, 0xb) 08:35:10 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x80, 0x0) fsetxattr(r1, &(0x7f00000002c0)=@known='system.sockprotoname\x00', &(0x7f0000000300)='reno\x00', 0x5, 0x3) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r2, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f00000003c0)={0x4, 0x519, [{0x2, 0x0, 0x3}, {0x7}, {0x6, 0x0, 0xfffffffffffffff9}, {0x7fff}]}) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:35:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x40045431, 0xb) [ 2486.763627] : renamed from ip_vti0 08:35:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x141100, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 08:35:11 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f00000003c0)=[@in={0x2, 0x4e24, @loopback}], 0x10) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x10, &(0x7f00000004c0)="b16709dc60050afb7e4afc530837caf0138febf8fff0b8205cf5b54ed7e68c30349b51696493225c72034282f70e3cefcc5fecb2ec74ba44e79ed3bbfd2d6849882049a1c6ab71ae2df6ce853be9ab71ddd31bd0396a8d9392b39c20d410730736d8098a260389477430e8fa41b96bdf5d9ca4b766e1012867b1f8af90a6a09ce099e85cebb5755e2523dde90800e95da7d281e3cf42092215df33db0f859a860c12b68f09baf2d49a2900200deafb1cd2225b9d330896921319af7671d69722286df4811de0fc1c123a159d7c609b", 0xcf) accept(r1, &(0x7f00000001c0)=@l2, &(0x7f0000000300)=0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:35:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x40045436, 0xb) 08:35:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e22, @multicast2}, 0x10) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xf) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r2, 0x40b, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r6, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) close(r5) 08:35:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455cb, 0xb) [ 2487.198634] IPVS: ftp: loaded support on port[0] = 21 [ 2487.466095] Bluetooth: hci0: command 0x1003 tx timeout [ 2487.474506] Bluetooth: hci0: sending frame failed (-49) [ 2488.331702] : renamed from ip_vti0 [ 2489.545898] Bluetooth: hci0: command 0x1001 tx timeout [ 2489.551314] Bluetooth: hci0: sending frame failed (-49) [ 2490.185660] net_ratelimit: 24 callbacks suppressed [ 2490.185669] protocol 88fb is buggy, dev hsr_slave_0 [ 2490.195759] protocol 88fb is buggy, dev hsr_slave_1 [ 2491.145663] protocol 88fb is buggy, dev hsr_slave_0 [ 2491.150775] protocol 88fb is buggy, dev hsr_slave_1 [ 2491.305668] protocol 88fb is buggy, dev hsr_slave_0 [ 2491.310859] protocol 88fb is buggy, dev hsr_slave_1 [ 2491.315991] protocol 88fb is buggy, dev hsr_slave_0 [ 2491.321039] protocol 88fb is buggy, dev hsr_slave_1 [ 2491.545650] protocol 88fb is buggy, dev hsr_slave_0 [ 2491.550764] protocol 88fb is buggy, dev hsr_slave_1 [ 2491.625680] Bluetooth: hci0: command 0x1009 tx timeout [ 2495.305661] net_ratelimit: 16 callbacks suppressed [ 2495.305668] protocol 88fb is buggy, dev hsr_slave_0 [ 2495.315762] protocol 88fb is buggy, dev hsr_slave_1 [ 2495.465723] protocol 88fb is buggy, dev hsr_slave_0 [ 2495.470891] protocol 88fb is buggy, dev hsr_slave_1 [ 2495.476057] protocol 88fb is buggy, dev hsr_slave_0 [ 2495.481133] protocol 88fb is buggy, dev hsr_slave_1 [ 2495.705622] protocol 88fb is buggy, dev hsr_slave_0 [ 2495.710731] protocol 88fb is buggy, dev hsr_slave_1 [ 2495.715879] protocol 88fb is buggy, dev hsr_slave_0 [ 2495.720924] protocol 88fb is buggy, dev hsr_slave_1 08:35:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x40049409, 0xb) 08:35:20 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000140)=0x9) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r2, 0x40b, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000003c0)={0x80000000, {{0xa, 0x4e24, 0xfff, @ipv4={[], [], @empty}, 0x6}}}, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0x372) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) getpeername$unix(r0, &(0x7f00000002c0), &(0x7f0000000480)=0x6e) 08:35:20 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x7, &(0x7f00000001c0)=@raw=[@generic={0xf7, 0x4, 0x6, 0x5fa, 0x7}, @ldst={0x3, 0x3, 0x3, 0x7, 0xb, 0x0, 0x4}, @generic={0xc5, 0xb, 0x7, 0x4, 0x100}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @generic={0x3f, 0xc, 0x9, 0xff7b, 0x63d7897}, @map_val={0x18, 0x9, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000200)='GPL\x00', 0xab, 0x0, 0x0, 0x41100, 0x6, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x5, 0x1, 0x0, 0xffffffff}, 0x10}, 0x70) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r6, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) sendmsg$IPVS_CMD_ZERO(r6, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x68, 0x0, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x43}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000001}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}]}, 0x68}, 0x1, 0x0, 0x0, 0xc2242537773be062}, 0x20010) 08:35:20 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) r2 = socket$inet6(0xa, 0x1, 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r3, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000300)={0x0, 0xc0000}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r10, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r10, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r10) splice(r9, 0x0, r10, 0x0, 0x10000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r8, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x80000, r9}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000000400)={r6, 0x80000, r11}) 08:35:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x4) 08:35:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x141100, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 08:35:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x40086602, 0xb) [ 2496.105789] IPVS: ftp: loaded support on port[0] = 21 [ 2496.168140] Bluetooth: hci0: Frame reassembly failed (-84) 08:35:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x40087602, 0xb) 08:35:20 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r0, &(0x7f0000000040), 0x10000000000002f7, 0x4) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000140)={&(0x7f0000ffe000/0x2000)=nil, 0x9, 0x2, 0x26, &(0x7f0000fef000/0x10000)=nil, 0x9846}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r3 = socket$inet6(0xa, 0xa, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r3, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:35:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x4020940d, 0xb) 08:35:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x80045430, 0xb) 08:35:20 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000140)=0x2a9) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:35:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x80045432, 0xb) 08:35:21 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f00000003c0)={{0x3, @addr=0x21a8}, 0x8, 0x0, 0x7}) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000400)) fcntl$F_GET_RW_HINT(r2, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) r4 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x6e, 0x2000) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:35:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x80045438, 0xb) 08:35:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x141100, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) [ 2497.175404] IPVS: ftp: loaded support on port[0] = 21 [ 2498.106429] : renamed from ip_vti0 [ 2498.185638] Bluetooth: hci0: command 0x1003 tx timeout [ 2498.191038] Bluetooth: hci0: sending frame failed (-49) [ 2500.265688] Bluetooth: hci0: command 0x1001 tx timeout [ 2500.271136] Bluetooth: hci0: sending frame failed (-49) [ 2500.585661] net_ratelimit: 24 callbacks suppressed [ 2500.585670] protocol 88fb is buggy, dev hsr_slave_0 [ 2500.595794] protocol 88fb is buggy, dev hsr_slave_1 [ 2501.545638] protocol 88fb is buggy, dev hsr_slave_0 [ 2501.550731] protocol 88fb is buggy, dev hsr_slave_1 [ 2501.705618] protocol 88fb is buggy, dev hsr_slave_0 [ 2501.710890] protocol 88fb is buggy, dev hsr_slave_1 [ 2501.716067] protocol 88fb is buggy, dev hsr_slave_0 [ 2501.721128] protocol 88fb is buggy, dev hsr_slave_1 [ 2501.945658] protocol 88fb is buggy, dev hsr_slave_0 [ 2501.950813] protocol 88fb is buggy, dev hsr_slave_1 [ 2502.345790] Bluetooth: hci0: command 0x1009 tx timeout [ 2505.705641] net_ratelimit: 16 callbacks suppressed [ 2505.710733] protocol 88fb is buggy, dev hsr_slave_0 [ 2505.715771] protocol 88fb is buggy, dev hsr_slave_1 [ 2505.865663] protocol 88fb is buggy, dev hsr_slave_0 [ 2505.870776] protocol 88fb is buggy, dev hsr_slave_1 [ 2505.875917] protocol 88fb is buggy, dev hsr_slave_0 [ 2505.880966] protocol 88fb is buggy, dev hsr_slave_1 [ 2506.105644] protocol 88fb is buggy, dev hsr_slave_0 [ 2506.110796] protocol 88fb is buggy, dev hsr_slave_1 [ 2506.115862] protocol 88fb is buggy, dev hsr_slave_0 [ 2506.120887] protocol 88fb is buggy, dev hsr_slave_1 08:35:30 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0x40) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r6 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r10, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r10, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r10) splice(r9, 0x0, r10, 0x0, 0x10000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000300)=0xc) fcntl$getownex(r6, 0x10, &(0x7f00000003c0)={0x0, 0x0}) r13 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r14) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r16, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r16, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r16) splice(r15, 0x0, r16, 0x0, 0x10000, 0x0) r17 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) r19 = getpid() process_vm_writev(r19, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) r20 = getpgrp(r19) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r22, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r22, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r22) splice(r21, 0x0, r22, 0x0, 0x10000, 0x0) ioctl$NS_GET_OWNER_UID(r21, 0xb704, &(0x7f0000000ec0)=0x0) stat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r25 = getpid() process_vm_writev(r25, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) r26 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r27) stat(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r29 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r29) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r31, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r31, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r31) splice(r30, 0x0, r31, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r33, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r33, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r33) splice(r32, 0x0, r33, 0x0, 0x10000, 0x0) r34 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001080)='/dev/ubi_ctrl\x00', 0x400, 0x0) r35 = openat$tun(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/net/tun\x00', 0x400, 0x0) r36 = getpid() r37 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r38) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r39, 0x0) r40 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000001100)='/selinux/user\x00', 0x2, 0x0) r41 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r41) r42 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r42) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r44, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r44, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r44) splice(r43, 0x0, r44, 0x0, 0x10000, 0x0) sendmsg$netlink(r8, &(0x7f0000001280)={&(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfc, 0x80200402}, 0xc, &(0x7f0000000400)=[{&(0x7f0000000780)=ANY=[@ANYBLOB="000200001500010028017000fddbdf251c016a0008008700", @ANYRES32=r9, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="1400100000000000000000000000ffffac1414aa3b7cb78206aacdc9c328f1496c6bd30785c42713ccd34fd2fca9936c09a7bc988d7a3efbdef59a41b4540d3996d2543d5b780b4f9484f89d91b273826ffdf329623a8c3b8b2eacf5075e61d5527e45517cb2809f270a834eef49f1e1844e04dde5ac541129257ae816aa6e466ff9804b3c8aa75b01702da43fc5bc7ed345cf47d519baa2f5dd677e5f1e8ac0da7ced7b1219023746ee3d46bfc4b54f7511c6a9423a5d5d1bbcd2803c26f0a8fba4f9742ad41059ec85907f"], 0x5}, {&(0x7f0000001480)={0x1748, 0x22, 0x200, 0x70bd28, 0x25dfdbff, "", [@generic="ad8b341674552029d72c72b37ca848a5638f0c4dd03ecc4f83689472d729d06c2f0720e1310fa6ecfff20b5e82f3d6f3deaa1198780a522d5ea492aa549bb0ec45f2e414b6b09da48c31f615e9efc606233209a0e8d52a38c25f8dc7af265f425d3db48299066535ab66efd5625bd2a1545e9c238ac2f60efffc507e828670943e72570df1db596734a88e95ec4c74063af7850a15e025d3847b32502541", @nested={0x274, 0x74, [@generic="b575e48e41dc6b1715f545e5ed161a52e2ca7e6c4bd84178a1791f5378ee52d064199fa2efee07e2d2f9afc30efc81d2178b68d0c724a5bc7d5399e0f5ac30aacb19fbaca0d389fd4872bb9fbd6992a07fa6edeb76518e87f37fe1eb9142930cf7dec1c529cfacfbdec8795b7246a61df3e41961f04c113413b31ef721b4a692c7627ddbf5d14b2f92d47f120a31e00730ce553cd3851b97503c583e11af7f9ba8c696e7512d54d8771fbeb241868cfba1b7e27e0f7657887c3bf956d7d04c8a88956ff8cac7577fd8576628252ac5fe920a3aacfbddd1151f29", @typed={0x8, 0x90, @uid=r5}, @typed={0x4, 0x1d}, @typed={0x8, 0x95, @pid=r11}, @typed={0x8, 0x22, @pid=r12}, @generic="c1faaf40c0a4f0f908faf5e266d9d4ea90d57a7fe5a3d0d2622c5d959ad011009e31467fa3126903e1faf3059479dafa3525818adf1e220ca472bc96d0a4c1d9c5645688e1f50cd80c2749cb310d921758e1a8a7ac2a8886d49735bf17fb7af175e76dc2930be5a075c95e189fd17785bf243495dd626a4dcd40e78a6ef840774a0088e19f83a458ba0748da3f64be62b166db27d1e738b0e8fd53271735248185e02d8ba5ee698d297c62ee6464d242359cdaa06afe17501b7769b75c5bf225ea659a2b3f9c541f5614433cc668d58e0d0475d99a53eb7fbef3ecca7adea456c6398bbb5cdbf21f", @generic="806e6b4291e0b2bf9231212c83d0ad60f32411088d0c2211bb1fc3fefba8a420466966c68e2a87c5c3e91cbb9cc88864cb39408e49cf1f1756eafdb8c518481a74afedb3db7e0b7c1ec01cb3e2233572e25864def39ad8147091c1f11bbc6880b817a2bb4d42962b7a2d9d735f71ed1df5fcdcd8ab1304827c30a972fb4174559e52b87b21de605dbe501bff6481605a"]}, @typed={0x8, 0x16, @ipv4=@loopback}, @nested={0xc, 0x79, [@typed={0x8, 0xe, @u32=0x8}]}, @generic="d22c21e08d5bac72017a0d30fa0785071e65f3d6c2b4b2a63c3fa6e6688e126dff0d99d81dee07f44276370eceb9ef4357fcaa0769751082c7199018aceb138950f06bfd05ce3d31192b42e6e61817907970ae907334688d72fa1c54cc0562a85b052d7f3a2ad995cb8c0649fbd8c5d0600ca721142fa5705544e706230bfb54", @generic="c1a5e4632bcfd34954e79c539a2dabf633371d55267f77074798ba3537bf47f406d2ca463d531107dbe2b1f554f9248cff1bff5363778a70687d56b42e818a7d47f2d6ec1f1e977b5a67d084cfd0c769818e83681f017cd5289f0af06f63b8195224e001d0b91fe05f7566", @typed={0x28, 0x42, @binary="63e4e4a582bf82d2f265b089e734d2caffaba37fc07e5a0a12ea8402883408d6fb874f"}, @nested={0x1274, 0xa, [@generic="48bd8cddb47044802de3e585ccbe0db2cb695f904377f65827e883cf47ab904b15942620d39761862b7848b3a2d1d92ca02569ca133f3a0d304cb4fbf68fbefeda56f7ff2499b6ba69c77b9e3bc959da94d8ad1ca77eb3b23520c386f70dbb3f6e42c5759afb4a60d16429d65b70377e7eb6164f913d41b117323f837230bef27a31199e", @generic="1928a1795127a7c664fc6769d7e1b53cd5d5065d8730af10d71e166172331489c3bf1bf510b4050db5bf08daba5f03bf3309c55e19968998e46e65d7c6941d4213badd223e3725cf43a11d849c4215d258be53f97a40d69039a1ee147fa04d253bd7248e3fa847b562616f3d5f1d919db57a36e3befd88840564b149f6c9c3fa030bd7fca3ef3b3703d463bcf05e15cae62cd9ac3bcd510b11f3a3a993576c2a2488b3d3a760f39c653ee82b7e9785c05e06fda469932f2c859fa19f77fa0d47c0154fb2a7d2b84370a416969de68c27c92869d4157658b7", @generic="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", @generic="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", @typed={0x14, 0x69, @ipv6=@rand_addr="db094ac3f11558279479ee6f38f0e286"}]}, @generic="873014f42bba4afc0ee05d9e73404fc1bba8b4d2a66edffd07bf01195fd096249691716c8ae94fec9f315fc8f648282c999bbd573d3300ed0e05f6b58874f3d6385703cc09f1b134c5d87a30d752121dce9d6c1e4540149ade3f807c92b1c1d65cbcecd80fbcdfbba5d33b30e6aa7bee78439e55595fd59b09e60ae7920c2b570a2a177c5ae6d047d4"]}, 0x1748}, {&(0x7f0000000980)={0x404, 0x1f, 0x400, 0x70bd2d, 0x25dfdbfe, "", [@typed={0x8, 0x17, @u32=0x5}, @nested={0xb0, 0x6f, [@typed={0x8, 0x2d, @uid=r14}, @typed={0x8, 0x33, @uid=r5}, @generic="4bbc3cf47a147e050c7ec56d53bf", @generic="512c96c58c9ef89ac111253bcb30dc92eeacec0e6f3a366cdbf779cf2085443ef36fddc439a4a0d3a415700eb0ea44995fd173d907605e4bc4c6f54846ed535aa45f1d8eb175f8c6f37c158296213b3c437b43f2dc9781527de6e3e3e42bb0dd713c266b87d14136221b49830eef39bae1e75485383f3a92e2246eb7ae9145efd6cbc2e4d9daf56cb27d0cc3ad"]}, @typed={0xc, 0x32, @u64=0x400}, @nested={0x32c, 0x4c, [@typed={0x8, 0x36, @fd=r4}, @generic="88a07ab4263ac476594620c9ecdf92f65463d69f9dce8eb89f993538a6b67b63638c43bc8dbb6ec7ce69967ad669ecd70fe545e0b66783d9d5fe760e6092916264f658f4f0be1d6852a6daada604f85f4422289a25b9", @generic="d420cb3ccca073bca9e109c64b3a7df32ce5cbecb3c7907b73fd21782f5b20ae7e041164c6b1822297dc8513a0e06affcbfd22e6f69d6e04249a14fbd5add019d7c9437a364cfadb5935563238242c15b3f72b68ab904ae5ca789d7d02bbfb63e0a671869c3e6e22fd685a", @generic="d91dde843837a6e7c81f399a3d385ca70d19233cc18dc5242305fb19135b9f929cde9d1075c8b26e31aee8fab50eed6b70061998f807bd00835668ab1e57692a739b42003f275839794089af1999f48fa34e544ca14eef2be344e339c4ce66105f18439331836339165721e0c3909cf2cc213de7a39df65ed7bbfa51315d28c26bd5c4542e3bb9978c40bd72bf5dc2a2e60dfe5a38ff45c5d890f2dca28da063e457fac24db0df9f06beb7368e3c0e6584744a559b6430fc6ba0a77fd2438cdbc39334c719dc0fbdb13f11d2", @typed={0x14, 0x4a, @ipv6=@loopback}, @typed={0x4, 0x70}, @typed={0x8, 0x79, @fd=r15}, @typed={0xc, 0x8, @u64=0x3}, @generic="77279cf3ff7db7f05252236807a5ad3f91a613324c67e5c71ef4561b893e1fc48fb2e8b5b28b902e260a3d9a020d2425348d727f59595e1b727cdc45fea4f52411ac59ba90db245948ea305eb7a2f9f21b24de8d1f866eb0b3ce0ab57c0f53f98b21fb91c0e83cc5f067c58fa3feb6d03905e0c92a439cc161c9201a7ff6203169c6812efcf870f4aba8dec08b2a65ea68704d590718c1bda817342b762a35f7e857f93f9840a276d2f7e7e0f4fb689340843788a11c271ec16f9ff7b52019c69a699b08f240077dc031f25156a4eaa9ab7a463aa8e6cf51948272dcf57585f298", @typed={0x84, 0x14, @binary="52d4a42a9da38a8ae62b048cb490e0a65d41d648519c5c7bb289ded4145a67266f628b00e7dc98fdb6ade35c92d00ab70423ea2a2dc5578c002abde3d2d979af207a3cd5082bf8d9ab44833cf285b3ef8616a234f6444a1722514744013912d89226113ce37342d0133e3dedafdcd5d34991d6eea1139039542a666b38"}]}, @typed={0x4, 0x67}]}, 0x404}, {&(0x7f00000004c0)={0x178, 0x17, 0x300, 0x70bd25, 0x25dfdbfc, "", [@generic="66e098b82c7b8e825d19b58bc5387eba677958f4a6af2f29b3f9b231819cc7dfc1f092ef6b8dc68227facde63d7c791d71092b0dbf102ba4f7e51d33778cfcbc5f67fd8f7dd5f725d76502cf039bada1a2fed1828cd98ad44737c4eedcd728c1e1ff3bda4fc137ad58e8a68750133df54c4ffdbe29d64a6d9786050983af3d4d5ce5a8d82f745e8d8a144f29974faeed97590ee690c88e22778f1202eeb1ca89d53a1e4cecec22af1e84fb107ed78817dbf5f99dd0cf00b489703e1868b7681d232239ea84f3", @generic="36d090f62e3f01003edaef3f167f4826", @nested={0x90, 0x56, [@generic="a1f8b04feb28087aa7f7798bf6a1fd616e0d2fe75ca881212c20c418bcc279a0126b", @generic="2992c6d431d0b1f6c5973bb21e97b260eb393bf975ec4dc41df66747a03b512545ba9a6e468d2fa5509490a53bc6cb63f0241082fede423d8b88212ef079f12525e116a36c37a49b1ff328f5683d6873306d1b91c144c4d6cd75fbb883c1e2ce86d0049052a91f"]}]}, 0x178}, {&(0x7f0000000dc0)={0xdc, 0x40, 0x400, 0x5, 0x25dfdbfd, "", [@generic="d91fd9d4c4bd35f9e8e43060744e836c8260bbd3543b4bdb8b2bfc07270fc2768a90ad3a05b0009d326768be3937d0e6226b5c2f3bfa1cec7c11d0439284c4eb6ccf4b08c6e4b3ed89ff4ab90462c5196ddbd7d427ed439fe20704dd344e28f8aa24a828966d8cb79a7d2d7a7cb8a096645279ff7ff9c8652d5ad7f14ee88bdcf6de27d07a68d0b4830da68540566e29533127ecb5159fa73233a5afa99f2b88e4a4aea7145c83edeeff942af9997d8bff25eff32bbe29621edf5cbe3aa8cff482fee8", @typed={0x8, 0x51, @u32=0x5}]}, 0xdc}], 0x5, &(0x7f0000001140)=[@rights={{0x1c, 0x1, 0x1, [r18, r6, r0]}}, @cred={{0x1c, 0x1, 0x2, {r20, r23, r24}}}, @cred={{0x1c, 0x1, 0x2, {r25, r27, r28}}}, @rights={{0x24, 0x1, 0x1, [r29, r31, 0xffffffffffffffff, r34, r2]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r35]}}, @cred={{0x1c, 0x1, 0x2, {r36, r38, r39}}}, @rights={{0x18, 0x1, 0x1, [r40, r4]}}, @rights={{0x10}}, @rights={{0x18, 0x1, 0x1, [r44, r4]}}], 0x100, 0xabd5198690efcaf3}, 0x4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:35:30 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="05000000000000000000010000000000000008410000004c00180000000062726f6164636173742d6c696e6b000000000000000000000000000000000000000000000000000000000000000000000000000000a0ffcfa5b6c5267900000000000000e03bcb3ac2f8beb0125ff0b28acaa1bc3669c4bdb1"], 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r3, 0x1, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x80) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r5, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:35:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x80045439, 0xb) 08:35:30 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r3) ioprio_set$uid(0x3, r3, 0xad7) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r4 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x1d, 0x101000) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f00000002c0)=0x6) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:35:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x141100, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 08:35:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000100)={0x3, 0x174, 0x6, 0x9, 0x3, 0x2, 0x0, 0xe3, 0x4, 0x40, 0x20, 0x80000000}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r6, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'rose0\x00'}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r8, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x10000, 0x0) ioctl$KDADDIO(r8, 0x400455c8, 0x3) [ 2506.267347] IPVS: ftp: loaded support on port[0] = 21 08:35:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x80045440, 0xb) 08:35:30 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000300)) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r3 = socket$inet6(0xa, 0x3, 0x2) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r5, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:35:30 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:35:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x800455c9, 0xb) 08:35:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x800455ca, 0xb) 08:35:31 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) r3 = socket(0x11, 0x3, 0xfffffffffffffc01) recvfrom$unix(r3, &(0x7f0000000240), 0x0, 0x40012003, 0x0, 0x713) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1}, &(0x7f0000000340)=0xc) setsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f00000001c0)={@loopback, r5}, 0x14) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r7 = socket(0x11, 0x3, 0xfffffffffffffc01) recvfrom$unix(r7, &(0x7f0000000240), 0x0, 0x40012003, 0x0, 0x713) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1}, &(0x7f0000000340)=0xc) setsockopt$inet6_mreq(r8, 0x29, 0x14, &(0x7f00000001c0)={@loopback, r9}, 0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000280)={'ipddp0\x00\x00\x18\x00\x00\x00\x00 \x00', r2}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:35:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) membarrier(0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x4) 08:35:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x800455cc, 0xb) 08:35:31 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r2, &(0x7f0000003a80)=[{&(0x7f0000002500)="1cb43c5e7e0226d9304cadd89a931758127e3038855c584338e3cd91d02c21eb37501ea7b0813950dc12e9c3db2657bd9c2ae28385132050c36b903167a1a76062fc5753a1a2a53e14d9fece11f1464e172314d32ab2b1d0426b77373da1654ce1eef2e7f1f60960d10d8a1c8f11c5b526a87b65ecd5cd54d348c5b1904dffe278d6fe6d6b7cfc0e4b41efa1d20da9a7d24a613867d21450d57b8bc132981d0d6c9e3bb99862c9e7748e3732f3e22b76b2954d582ca37ea3f95d9a1203b164bdfc350a72cba5f4fbe2221b40bb7b6142af1e0a0c1b9ffcfbab375794d903035c54527dee73bb3c085a045f43104ba881c0f1708817ea74a4fdc225e8547b0e0d0d8c8a0aa66caad6da179cadea60fe8ddf5a29b19f1aa231f4d8568d0f803d6407b1054c532f0f6f0ba3c15ddfacdd427cd8cb8a67df28af66afb381b07641e230e6b6d0088422cfc272b566e9db937c7057632f10b1095af9b090da8413e89aaedb5ea1faaa60b07a52b6a0518d7c37aa6c2408a1141f27e342201ff99f87a2494e3998ffccd0eb693e7c34bbf4ed9ceb6f1e0a06e8e9265a81f03ad6cf24d4c16390563c60a51e77797de29b5d0924f6fed851c9481b123921abdba367a1f0254002f73743403d1b06f3f2e33d1559e6a7beba9c51e24fb772c815d19bc1d09b41b942d3948716b4b89efd4227a0bd4c8cbc2284b87301931846eeb0f153807fbc2630d165be0dd7039b584b2e228d389f7a9b2d88e9b40675d85bccbe66ef217e7343ce2952594bc2acb626b2db889e8d94e420ab679f2204ce1ab9181bea2090debbbcf28c9ac6079fcee81a5deaeb1f2ee56ee3548a97bafadff50bc2b030acb5e231368b3aa6a7892a6e9c6cfb19df14e3fe52ee989348e387cc7279b488c914d489db64fc3acd05fb46505d23cc2bd2bfac1f1c9357fa6fe4d56254509843c2c0adac26feff5950012c1d1d3bf8d637bb08ee31e889eeb0bb8400aaeb13e8e6c947d2a9ec20c33d3bed691cc798a1a6efcd04971486e0b88440e2208d30e515293699602e90a7149a227b43931bfc7a2115e8e45d924079d19560340d5b884554844da0e88fcb4a3ad0dc680515cd1452d44f09b86b71169f0aafec1ec3431145402183cbd622b594d72e01160e2c8a8ee2ca24fd90a35686b9290f30da1c7b08a05cb4c1a48148df666199dcdc9118f5a63097895cecf0f34af6276a77752ad55119ba2fa13468e540f399a20a5a5d55fcd4677f13fc3499aaac0073ac1e2c68130dc2f93c54a5c333aab5f68c53547bb3b28bcbaced4eb57288338d0a83fcda43cfefde060d6059bf69dec5a7fb72d272b60620af9033d51514b8cc1756773165689eac3b408e02480038545737f088dd67fa8d2f40e337db740c6616d23aa5bb9df00153021473792d7e0bfc4fef1c1220bfbbb081e1ea6a465004f7ab53b782ba075bd70f22152e9f852a0c34d90e9d9f5fd9093aa7eda172cd8d4618c44c95158c24be5f64fadc1f09d2c681fead9723703b3e9f37862f98ff9c58c86e5d2369e1d9b62fa099ad5ae65cbc973effc1145d47d9ea6ff8d1b9e2189902c2ea5b643e6e8df8443c226c84600af210575d3bcdc1a47a8f35a3a6e3ba207d9d2b7f4e2db241c0b35b4c86349e0041034c137aade4fe0b6f5fdb4f95d5866b0f106d3f4c51d34bbc36d0d0731eac39696abe9859879900ec566481190f715ddda408fdf1acc739baa2718110d1ab2c3a7683540132f41fc85b74c2b4c01e6c0c7a634263345a353c29873897d991e991e6c5d83048fcc2e7ead5ce7e164fbf0f9cc8381fbf1401830e08878248db2e675ba5b3a3914987caa716d88a9813f2fe21e1478c7f9d47759457be3a652eed0791502d2a120577e4a4dcfdad39b7dcab3447f85201e3523a5a02732c1a99d2e9834608c77319300036f9e16842e501ecc34d61fded13232440d539bff8e6ae559639641caae0a4974fec0e8b47a31b375179e106a4e3590e6663a4bdf2e6aa0b80f6a34cbe5597466c845cb70fba7c49a4a9c83c516646ead5c1742c71669f60b54105c9a93dc43e062df83bea93d70ebb8479c7fbbb01e52d4afe23236acfb3d978707c05a9fcd2654e71f5bcf0d7944d84454d3e8799e2fb0629b9411472e7c02cee0e1021a8ebaeb1bac5a25c8ec3d4b6b4b736555d1ba653b4932512c2918153ce58ce4f48d69922c0549a9f535fccc4445fded1d88a13a74e2ce2d0047bdc88dbd4bcc0817e5108632551376992c32e412e7d1519eb5dd25b09aa88a7f8bd5506b30283c53da4a1527823c5ec8a6b3e4d649e823c452fd57f0c7476bf108963ac3b0628ba11c6b2a2c70511aafaeaabc688db09449e746ef6e152c8a1c9cf75e91d45431be03eff624015ba55082fead87d02edf630f3c76bb873a6f97b0bb9070f153cd53fbb8fa38dc6732989bb19807356a282006173b25845dda42e6cf6513a6b754b3689d32db844a007fb3228a623bdc55c571fec820ff6fdf424a8c8312a4c49f6f8bd4b9bff3fac238355007940e25bdedfbb7f24d872dbc6f9826c103b503742b380286cc40583ef669a7e457a20080aea471b3292ffc6d9c9e320c67653fd9934fed55c0f4b4edd7fde1eec0f2ef1fcaa0689a03db73ac950589b5f892a40fc04c02b507158699844c1f575c6c70307d3462c239b53522c48301fe2dead264ce35b076018206775e0f2d0ef2cd94e9e4f6885ed08f6f3183c4a17d5d98d53ede97b711c30982e73d610c7c7eb00987d75e2b12b7cd9e8a4d94f37b14b9633ee2c2ad52fae9e7592bcc86db6f42339601614f54e9c7374c8bfc31f362a54fb39d2ed70fef9fc6014f6a84efcf51ec484b29a2e91209feeac87f2d6746579540cc8dc7ba391ca724799cd700483909233ccb931780c66df0dd9c45ac9237ea69ae50db3ba0f6c4ae9817dfb340bf7521c6ffd7f4c8f2ed537c9df0bfb4a231ddb7038b810ef82d75b274d296e04feecdf953a288e9d24bd369daccd2dfc31d6dcaa5cc04f429945fe9d060d5295de875ca35775bf76841afb1a988f4e44160fdaa0f50680bd3aa6b1f90c747ec0b086b05f8baa3443e825e25169cda4abec5acdef57ccaa3e3f5f86db6a8c4653eea73e4bbbd67ac6b94026302c177aca6fc5d62217352a4f42c5720f189c9b4fcdd2781d02aae2a3255d861c1f75a9bd1dde4b27c9b7bd54ad1e6eb36b89a812349899ae40e35150c29d29e46b916b423839a5c3b1fd6ea6daf5f6db71ca5377536f85ff8f48341737c4ee5352d5801abf66d2ef5c5dbe3e808f68c8f245ce20c500a7fb58bf0cffec11795577ce369f814289a6432b38903036d06af1862eb8108074fa5cbac807ed77fb03ef7f53ba4df5e59de1d527ce4a48408b9d250d0f5810b697298199c21e603e810a1649a3cd213addcbc43ac4f974819699dd0a6f4c20f921bb289980841370941ad3ebd2be4abaaf35e8ba7f91c5a4c07056ddd39ce805d378f809617908afde77ca157094ebabff770b48d32f5184e726a1dd42cd76991c4e3bd07da16f0da22efa7b49751ab6d42563c2030a9a3e78ec0fa2820cbb2db4adb6bfb347c65ab9cb41623565228114205d13e97f35743aac337d6cdab6af8874dd7a488f7fce45132316eaaa419cafd5bef6d28cca80b6c009caa353207ce6e5aafa32b3494f2ce82970221bffd2946b57b8085f010721a374c4556406f424d4d44bd77fdcbec34066eba70c1c485175ff4b93793410c973f402e44d81c29fce5ae28ead572105e667488bb6f2f5c44be491060c07e1bc7c3f2240f5ea90385c18546999313d60a194282e8c279031dacc171b57df3abebe89d7e9bf9edff4d7c485de3cc763508e9d530faa79936294c83ba3a777a6b6ebc960f4f7f08f03753682cced2b6c1c7774e5f451a8168e23cff90a2453691a17adba2cd0257a417f59a6aa28eceba84691ba8fddd9aa858057f5ff13cea2c545119551dda36e3dea9b23cc2aa566a05126fdec32b0d8c6bd9f2dbd0e028fe6e2ae72e4bd235f9f59b8621b2f13e6a02c69c6e7819f47459ea2ffa75022fcbab5913ba5bbb5ad1377bca87ba689e673b30fb6fd8e09c9a621437b26cd76b7308e94de3e17921cd899a91683576787629ef40ec14a1f711efc8d98621d1620144ab4870e8c5dee4d8357e37e17855d598bb3dea4837f90d36394a9849f6a9b2fe6cf4d38ae0121edeca3d3049353e22a3d114325dea43bc1caff92cf277d5301759badab1f6011bde32e8a5903e5f8b1cc346c2d1532cd5ac7affa7c406ec106fa81e432144bc9d2b7bc4f7d1e94e883ee027f79768ad4b02939d93870ccad5bfe23645778e3ac237d8ab96e08c2ac198f5b81293d88a2e549326e531eae8d8c422f68cb63cbcd27018e1cce2c1ca5bee05ef8e7fe73f884021cbb6db66e8bd3b0cfecd2a2ae53f4fc5d56476eaadbc8fc18c7a0c83dcacd708ba627b01ac492a6307b91b33e913e839c8b0ba59cbcca53a47f8980b341f197907ca34dd81e486c689762e2c70657c9f6c04cab6c42093dbbd6a30d5ff15aa53c60437f1ea601cd4f0843aa77a364a8af6c28605d2ddc96d2775955f75297ec38374d39a31c561e40f591a7a0430a1bac8d402749823968be26639e14245ca274349661e5a275f0ef756217a66a2a731b1893ad7ecf629b23b07059a57ca49ecfd8a75c5952a60cc5ec3f17567fac74af181600d41c3bf952330ed10c4541ebb92d60e6af7898e3ef507919cc8c171bcbff5c7e8bcb04012723ba73795af0f6fa9941219637bc6b9b8bc80d79b577dea9c7e359a216d2646a5ec9ac4d33d34cf25d6915107021d9916aa444367ab4689458d0cd16bb15b8a31dae428c044fddb0599a0d34829f79c5883cacdf539ba9f9ababb634794bb2324f19012a0da4fac89e106ea827f89a79609258ba7269174db706cd65915910844c974c731ec4a823d5399e178dbc7075108eeb71cfec4103bb8fb5c106ba4b2c0240b119bf4098b40eab56475dcceef0ccb3c18d62a8b485f24b1bbf3e2d29cf93f8e1a879cebe1ca0b8fe48aeb632e85b5e727b92694772d46bfa3f8390b750ebcbe452174aab067f3f9353d592d7a7fe526fe2ca286f75123146df6045cd4f1d65abe72753c716473fca4091c686e55a38053d4c11ad4678b7d50a1925bfeb150253e229dfb0b8e138b007fd15f5c9c2d6ac5971b15e0561652cc12aff7d5bbaa72ce71bc3e7d7e7767f5aa3fd45216e80790fb306ddfa7f86b7b2f263fd71ad87afa46456b86466621a4207291a9e05f2c8541f090250100cbb4a702310611a28cf2288e3f4be75682091f838898c1500d5deb1a161342e7bd55ae2e160effe90422d62667cbda60967d30a7223e38ee407b77188375800ba1898509b87c593d912b2e808e414c8726ac1c00b7c32123d70850d227d2a4400152b244488aa42b055c5127fa17fbf0e0f1796a2d0ade2936c275d33f63947a689158d3d51fe0b9d67943f6c9da30c7416e855513542b2340c16119a6fdfaaf4be9aa32de93656b3de82e1eae086eed51028b026ebac2a2c58d38e9d8fc8cee10ccd43f76729d893e3f19a5d6a8b664714a5590defcdd5d474b8fe378fe73366024b5fa42569dce1fad300aa01763ba11cee6e5eff893abb01651c43ff7f48c00430156c947968b240fc286bfc5fba251d2c6b4ab57b055e5e49d7f1784c8f427fdba7b1dba73a578cda2d8e52bace3cb058f95ba6e92cab7095c90c6028695d3ee11fbca573fc900e145c6b51d6696e62"}, {&(0x7f0000003500)="15e857ec94841bff569c1a95d8fc1ad08fc9c95fb18e4ab5455363e318a3e795ba99382e2225b153825d0e74cf15d2e1ced2ed93ad2b68f5e705e49deee6e27c2d1eb1cc2aca3df3f190ef273354157e20c83b94dd86e5cfb60f97a83d6c51d5154595c82e70eb295cb5f1e91494b86876d7770e7f701d3aa40e086135e25f1a9e657b4876ad1a0ad37dbdac2775eb275d0d3380bb9b0cc64dd626fea69411e6897fa1e11e46e5aef1792d11ab36142e4a148b8d9d2a44ccfbe0b7f8c802450a355750150bb2ad86715dc5e7e7472ce9a56f2332457a0dbfc860c30e9d22d9ecd24928b36740e10b89d2", 0x2ab}, {&(0x7f0000003600)="a3bbf7cd5471db50d5eb8171c68a83a0450a3a5aab65c5e42d1e5fbc61e325b8d363a14c2f10260f1c6810becb043b27d034a45ca5ca9f3d6230abe974cf393dfa844885b82a7a5b848c2d1128677648d988f5c45db7f54a1eb4a04ee7c0fc363e826a41c1f8c37e12d22108ba035ae9f36092b13306ab19eaa863fafb10add361b1d97f58f6eb8d41ef8ca81cc30000ab368915596ae436dda31474ebb59177c21fb118a902e3dcb519b8aedff1d3947cc720690f423f97cd367ca5f8cbe59849c1fa1de0327f640031c634df4f3e395c5cffda7541e3612cc8d395cac2c3c50bf9ad330eeb3306a60f1712d7a4"}, {&(0x7f0000003700)="541bb67a4397eb44b29ca6fbc6c55afdc6fe55af2b228767ebe381c4735d745d01bb80070f72406c18eb01b9878fb3b5b19fb3c25da6c10c991abf77860051241d", 0x324}, {&(0x7f0000003780)="8e6f70e70de05c4d0d8317ce810f4c97fc577a6bf18265b7b07f9137562b32b1649b102591ec567a86a55768962d68c1edc50aa7890576b856223cc629975299ad8c489a1228be2350dc5704c4ef5b7a92"}, {&(0x7f0000003800)="9feeb65ede2851bbf76b73b88618113f9571e9b6909316d38d055b03ec170f9fd28a1a5989a4785a3e4dcfca752dad19a90b499d072528aafbe8e9a4a31fc57d9ded8c3da00851e91fd73fb3a861f04f298d7b26c964d3f2c4d3d65283c1547e676de2"}, {&(0x7f0000003b00)="a525269812af5661e021b0e295cf83cb4f7768b128eafbff33f7507df79149696c15dc5dafd51f93888b4bd00c95ad9d853914cbb8b24f91f9c0e7f603d769586e920a77845e6d477d0dc2883f83d4e97da6d6401f5caba6f0ba5459744a63975b767a55a63d9f224d2e247fa48db470fca702b3e0fd26ea62a2f0d9ce86d2f32806466659dd0ef59f6875c663c0bca9b1aad1f4c35f77ad8ba92094261ad01a690e886285971c23d5047d239e33e29c9d6da69a502dd96d9ec8516312f93736c4402172da56bfe3fbc5800ec78df440803bb2c54cf8f018883cac1bef4fbd096de097e89ceb746a02c39f2f359e000000000000000000"}, {&(0x7f0000003980)="dcd2a93e26c90f0a7bda2c4136ba9ef893db59982fa3b9c5d63f4215923317fada5ec287a318481697d1c16a2a93cc6974b0f83eb292b71a650130b077f54a9a324abcaced0f7bef8866c011eff6da6658cede8e7c785b8aa6f4f6e236de0f6786a5e11c5eeaae9c99c43dccd66e189b1a4dd107e4b6a86cef10048497d1cb833ff73fc803b2fc2308af2b8f17ce2189e7a8bb3a6fb1db9c0155b3367447de8c43c5bded5a2e3312b884c755d230a3b692061e014676452f9bf5b8917d943c0cec7440130528537900362e883943072d89c32121f6844103cc311351d803debf"}], 0x10000279, 0x7) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) sendmmsg$sock(r2, &(0x7f00000012c0)=[{{&(0x7f00000003c0)=@rc={0x1f, {0x2, 0x40, 0x3f, 0x40, 0x2, 0xc0}, 0x2}, 0x80, &(0x7f0000000300)=[{&(0x7f00000004c0)="50f27dd614e919a3ef0e59b9bf1482d67a0cbde45d125c7d410167169f15bd7d785510180023e6cbef4806850043ebc702d083c2e76c4d7a7469ab35779d6c7b68f9364cb81c1eaf71c8622f7a174a1c644850f6d9ae2bd513d4ee", 0x5b}], 0x1, &(0x7f0000000540)=[@txtime={{0x18, 0x1, 0x3d, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}], 0x48}}, {{&(0x7f00000005c0)=@generic={0xa, "9a5596e7533c955a013d525da9f5c3252955f79a5a9f140ec77af15676f291d249e01262049eacd9c422e4dd47d14538f2efe323cd6051f5d1c528528f8d339893194f64ecb9ff82042d5abd2c300991761bda24c116f53d2d325d305b93bbebc2e569e45078bc2a0e22ec3ad54cb8992cc2bf31ac2b9fa924c5b1278d85"}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000780)="d076eaa9794e7eb5cc5581b6b33c7a3e4d3702da05d3b21d5550950ab36492b0552e20806c1baed77d0b502689cedf3856d40b1d4f033b3a5eef9e0a2afd4cdfba9f74121d264205f260f9f5a35108e73efbcd13cf30f200dbbc7b63fffc17777cf9db76000779b2caca76b3b84cbd6dce7b45cff466e034a3d836f9892d82386920946c77c02e2da72a0b49ccbb7ee4a8a89b60b57b914eb97952b8d617a74a9cbcc1b5017b385f0bcef070d252611eb8ec78d9ef6c1cbd2296752089382d7e7f43ac0bd04edb872614ae416cf7ee035db7e005a4ec6d63fa82b9ef87965ef837203b893cf7705de4d8444153078d1f52ed3b3b5e09d16ed21d28b46f4059", 0xff}], 0x1, &(0x7f0000000880)=[@timestamping={{0x14, 0x1, 0x25, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x8b7a}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x48}}, {{&(0x7f0000000900)=@pppoe={0x18, 0x0, {0x1, @remote, 'dummy0\x00'}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000980)="d93d60531b55e337c8a7c1d2ae20924a569bcac3bd47db7a062debcedd55", 0x1e}, {&(0x7f00000009c0)="d74075947219bca3e0343d2d3ddd4047d90666380ae4c44910724154ce6f202370d7f0a69506ef0b70313b0e5e4c7b14379728ddd330fa4e24836e91034d6cbbf04da3fb1dc5787589bd696480347a91b1f08f9758c34025291a204608db1d75c89b7295706848df097917d30cd165c38856e57d1b45e6275059d2c7b9ca0b7a50363a023f41821af7bc3dc4c7578db70655eece6cdcc18dd5569a4d3a07e23ecb0cef45de19dd8ef853d7344a50b7e9c7d3d76a178a3419f023f09a1400", 0xbe}, {&(0x7f0000000a80)="b5a46360a75e237d10955465704346ccf722c5cee271a66734d994404d644e7920875cca5a668e24da5e85272a377b0a98f40f0618c8a1adf83a8ed92fb4379170167b57739e3a38da176d86797776e664c6c50a4ea9bc74571fe7a78c5bf5142f881deb475f029748751b5aa2223e78c06dfa5afa999f609f51bc7a7afb529242e74e66a21032a4f98f8be00789a61adfebae261a12583029317b81a677808412e9853aa9cc286425e8331639ce1e", 0xaf}, {&(0x7f0000000b40)="d6956d7fc05c03558dd4144b188e52cd9835680353f5cb", 0x17}], 0x4, &(0x7f0000000bc0)=[@timestamping={{0x14, 0x1, 0x25, 0x900000}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x59}}], 0x48}}, {{&(0x7f0000000c40)=@nfc_llcp={0x27, 0x1, 0x2, 0x7, 0x1f, 0x1f, "eb53d2dc9bc989801c3e10462bc5ed99d4dca3c1bda025b34bca6ce1a66432c5d174031f14df382dbac749fbd977e361b85fc54516e7c21f9a9560e2dd3563", 0x25}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000cc0)="ae98caea97cde26e3b", 0x9}], 0x1, &(0x7f0000000d40)=[@txtime={{0x18, 0x1, 0x3d, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x1f}}], 0x78}}, {{&(0x7f0000000dc0)=@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x200000}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000e40)="4ec5d1961d55002f2ae1a93e1e72d6e53da5c560e78f745dc8e3bef28c6d566f58c2ee5086ea4af469fff3dc9aa57ab7a3365c3ef5402baddd8478f0f19811b3d94f2982b0b62fa1c82fb627d7645da2ef27dc9c8cc2248afa04e14d78ed7dd1deb61836abeec7bafcdb4c84c155c4fbd61f", 0x72}, {&(0x7f0000000ec0)="6bd9d01064d5cba04288215e9b89106dda13df8d23913caca4a3559494fb6c744a486a066fb3cc99e08584f8b36a51205bb01240f352a6cb9d6c4ee61b6c85d43940b891c1f0b0b39c7960387a086268374df4c09726960be33547756ed0b0d9ae12f97149bb4af30390af262debc0d62e3e69f88e07b925b79d55b482e9c170d3c233c5cf2d6d53aaad5a9c59f486f893dce1dba63370399bc227a102fc620633d157a2c81ce11836df5d5eb41cabc5ad557fac72a03349ab55fefbb4b7027f0e08363bc9018b240fc1d45a", 0xcc}, {&(0x7f0000000fc0)="ff633b85a77624d98f43548b2ed5a2bbc597059643d9625a2067f03da978cef67c77704ba50c5c1276aa69fe7855369d4894730263c804b0aaa989da35a53d7be6e3416e3d8f2432cef5cf5c35a9b317633b724948917787074b465f753fd31a95e17fd4d7ca2a38e5e98bc10c7d6eca8281944b3a9b998824be986e037f4b64c934e25dae52e81a65c829af26c091fdf82c7f8a5eacebf872a6adbec892ade0f60473ff9246265e0bb0a4b56272f858a27d92702fc9030ad83a97d6826e4a33bc4a4ba6957e2ff3b26a92707936ee5469d6c940ee", 0xd5}, {&(0x7f00000010c0)="0b6c10af09a12606119ffebcef6fab8b1d62ecca025294282360c372e0fd637e3c5e12739943", 0x26}, {&(0x7f0000001100)="e87a71d583424cb35781e34dd62413a2db2619176ab7850cddb5a351ff6bbf11c5c72f78ed1781cdf74c2ee36ed8b686f0d5392e63ffe97fcd19c2c166a6bd889388dd0157a59e5624602c1192e433bb11901ef2b67f16cae0a9a9ac5e2c63ce93dc3b79ffb84feb", 0x68}, {&(0x7f0000001180)="8651db60dcb96c79d8b917a32562bb6a7725b41ab84a3b902786205bdee9ba6e8e2ee117d0a304f3c1831d895cede9874ab0d1ffd7", 0x35}, {&(0x7f0000001480)="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", 0x1000}, {&(0x7f00000011c0)="156a336e0963a09c09f6480b997c6d294b36af4a35fd162b199045f403f9", 0x1e}], 0x8, &(0x7f0000001280)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}], 0x18}}], 0x5, 0x4fd3573a744944f1) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="b7", 0x1}], 0x1}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r6, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCAP(r10, 0x80685600, &(0x7f0000003d80)) r11 = syz_open_dev$dmmidi(&(0x7f0000001400)='/dev/dmmidi#\x00', 0x5, 0x11101) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r11, 0x84, 0x1e, &(0x7f0000002480), &(0x7f00000024c0)=0x4) r12 = socket$inet6(0xa, 0x3, 0x2) r13 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r13, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r14 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r14, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:35:31 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000040)={r7, 0x8000, 0x2, 0x8}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000200)={r7, 0x4, 0x0, 0x3ff, 0x10001}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000003c0)={r8, @in={{0x2, 0x4e23, @broadcast}}}, &(0x7f00000004c0)=0x84) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x5, 0x240) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) [ 2507.359779] Bluetooth: hci0: Frame reassembly failed (-84) [ 2507.659381] : renamed from ip_vti0 08:35:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 08:35:31 executing program 0: getrusage(0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) listen(r0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r2 = socket$inet6(0xa, 0x3, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r4, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:35:31 executing program 3: getrusage(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKRAGET(r1, 0x1263, &(0x7f00000001c0)) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000000200)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r5 = socket$inet6(0xa, 0x3, 0x2) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:35:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x80086601, 0xb) 08:35:31 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x11, 0x3, 0xfffffffffffffc01) recvfrom$unix(r6, &(0x7f0000000240), 0x0, 0x40012003, 0x0, 0x713) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1}, &(0x7f0000000340)=0xc) setsockopt$inet6_mreq(r7, 0x29, 0x14, &(0x7f00000001c0)={@loopback, r8}, 0x14) setsockopt$packet_drop_memb(r5, 0x107, 0x2, &(0x7f00000002c0)={r8, 0x1, 0x6, @remote}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000140)={0xff, 0x401, 0x18}) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:35:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x80087601, 0xb) [ 2507.950328] IPVS: ftp: loaded support on port[0] = 21 08:35:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0xc0045878, 0xb) 08:35:32 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0xcfe93f369ad4890a, &(0x7f0000000400)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f00000004c0)) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r4, 0xc0406618, &(0x7f0000000300)={{0x0, 0x0, @reserved="dbccc6eeaf958306c5cc582051ba813d63e744d459e323a2f787d1a623ffe06f"}}) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dlm-control\x00', 0x100, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r7, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r7) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r9, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r9, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r9) splice(r8, 0x0, r9, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r11, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r11, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r11) splice(r10, 0x0, r11, 0x0, 0x10000, 0x0) splice(r6, 0x0, r11, 0x0, 0x6e, 0x4) accept$inet6(r7, &(0x7f0000000540)={0xa, 0x0, 0x0, @local}, &(0x7f0000000580)=0x1c) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r14, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r14, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r14) splice(r13, 0x0, r14, 0x0, 0x10000, 0x0) setsockopt$RDS_RECVERR(r14, 0x114, 0x5, &(0x7f00000003c0)=0x1, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x3, 0x3e5d, 0x5, 0xff, 0x6, r13, 0x401, [], 0x0, r14, 0x5, 0x2}, 0x3c) vmsplice(r0, &(0x7f0000000400), 0x890, 0x13) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r15 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r15, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) [ 2508.927307] : renamed from ip_vti0 [ 2509.385648] Bluetooth: hci0: command 0x1003 tx timeout [ 2509.391055] Bluetooth: hci0: sending frame failed (-49) [ 2510.985655] net_ratelimit: 24 callbacks suppressed [ 2510.985664] protocol 88fb is buggy, dev hsr_slave_0 [ 2510.995828] protocol 88fb is buggy, dev hsr_slave_1 [ 2511.465745] Bluetooth: hci0: command 0x1001 tx timeout [ 2511.471155] Bluetooth: hci0: sending frame failed (-49) [ 2511.945703] protocol 88fb is buggy, dev hsr_slave_0 [ 2511.950966] protocol 88fb is buggy, dev hsr_slave_1 [ 2512.105691] protocol 88fb is buggy, dev hsr_slave_0 [ 2512.110855] protocol 88fb is buggy, dev hsr_slave_1 [ 2512.115998] protocol 88fb is buggy, dev hsr_slave_0 [ 2512.121128] protocol 88fb is buggy, dev hsr_slave_1 [ 2512.345638] protocol 88fb is buggy, dev hsr_slave_0 [ 2512.350725] protocol 88fb is buggy, dev hsr_slave_1 [ 2513.545663] Bluetooth: hci0: command 0x1009 tx timeout [ 2516.105663] net_ratelimit: 16 callbacks suppressed [ 2516.105669] protocol 88fb is buggy, dev hsr_slave_0 [ 2516.115750] protocol 88fb is buggy, dev hsr_slave_1 [ 2516.265623] protocol 88fb is buggy, dev hsr_slave_0 [ 2516.270832] protocol 88fb is buggy, dev hsr_slave_1 [ 2516.275976] protocol 88fb is buggy, dev hsr_slave_0 [ 2516.281017] protocol 88fb is buggy, dev hsr_slave_1 [ 2516.505637] protocol 88fb is buggy, dev hsr_slave_0 [ 2516.510872] protocol 88fb is buggy, dev hsr_slave_1 [ 2516.515989] protocol 88fb is buggy, dev hsr_slave_0 [ 2516.521045] protocol 88fb is buggy, dev hsr_slave_1 08:35:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x600000, 0x0) r4 = socket$inet(0x2, 0x4, 0x1) sendfile(r3, r4, &(0x7f00000000c0)=0x100, 0x7fff) ioctl$KDADDIO(r0, 0x400455c8, 0x4) 08:35:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0xc0045878, 0xb) 08:35:41 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet6(0xa, 0xd380e56340ec2e4c, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x10200, 0x0) write$apparmor_current(r3, &(0x7f0000000200)=@profile={'changeprofile ', 'reno\x00'}, 0x13) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:35:41 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87ce, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, r1, 0x0) rt_sigtimedwait(&(0x7f0000000480)={0xc}, &(0x7f00000004c0), &(0x7f0000000540)={0x0, 0x1c9c380}, 0x8) r2 = socket(0x40000000015, 0x5, 0x0) clone(0x1000300, &(0x7f00000002c0)="87f5894a7a0ae0eb89e08ca3249791d28e0014728873d44b25456ee1a33856d0f9501c1dd256042bc63a6acb2ba710d424436bb32745f556084a7601d43a54ba9bb0b310ecc13357d6a601", &(0x7f0000000140), &(0x7f00000003c0), &(0x7f0000000400)="c8a35ad5d08a06c9b59465ad41770022eb317c56590502753438e62b01001147efdc253163e92347adf10b4953e6289146ea4d1415ff23327e6cbb0736ff32ee0ebd1366047a1be311a5ef3dc1ea0eb1e2e2aaecbe2e790ff0e4d182b8973b375da51b013b06857f6cd3f7e44ae5f19e6d888f26163f5e8af035834e4d2ef2") connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r3 = socket$inet6(0xa, 0x3, 0x2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(r5, 0x4030560b, &(0x7f0000000680)={0x657032f5865914a5, 0x59, &(0x7f0000000580)="db14e6edbb074ba0ed6cc588f7c105c229c7e735375287e3a5d402551f7761d18c362f63d463e67f6cc3c32c6d982706bec98a70f87102e59e545ee926ec547fa9250048fc5af4b7657a346402046ff50aea7b5e33a6d989e64b7338aef6d4615ebfcce9dd2bc6d0155a092a3210b3decb10893f085d69552128168fcc3caed614c8b4c085f25c89d268f208157acd9f33c01a5878a151f554ec5373dcab729e4a27acaa842ad0c6d207ddffc4a5d1bb8171a489979e7830a4ca7faabcd8f961dffafbc6c6f472bd97cfe0ca52ab448c7bb2feb99b448ef6223f790e0ca445764379529cc629ede98a3163a9", {0xfffffffb, 0xfff, 0x55595659, 0xc, 0x3, 0xa4, 0xb, 0x4}}) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r3, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xc60b05e54615a14b) socket$inet6(0xa, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14, 0x100800) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r6}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:35:41 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000300)={0x0, 0x80000, r4}) ioctl$DRM_IOCTL_VERSION(r5, 0xc0406400, &(0x7f0000000400)={0x4, 0x4, 0x3, 0xc2, &(0x7f00000004c0)=""/194, 0x19, &(0x7f00000003c0)=""/25, 0x1000, &(0x7f0000001480)=""/4096}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r6, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:35:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) [ 2517.779087] IPVS: ftp: loaded support on port[0] = 21 08:35:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0xc0189436, 0xb) [ 2517.895586] Bluetooth: hci0: Frame reassembly failed (-84) 08:35:42 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) write$P9_RUNLINKAT(r3, &(0x7f00000003c0)={0x7, 0x4d, 0x1}, 0x7) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000400)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r4, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:35:42 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000280)={0x0, 0xfffffffffffffde4, &(0x7f0000000240)={&(0x7f00000000c0)={0x18, r5, 0x22d, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, r5, 0x100, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:35:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0xc020660b, 0xb) 08:35:42 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x1, 0x78c094b121ee0520) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r6, &(0x7f0000000040)=[{&(0x7f00000003c0)="2fff747bb7080020cb61745ab9b6017a9450524bbcd1b05553133f5fc1483161f8d67fcf3cce7927998c9991904fc9f7c5175acca9dd3020c0bacc7c49a47da1165ad092", 0x44}], 0x1, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:35:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x12) [ 2519.129360] : renamed from ip_vti0 [ 2519.945670] Bluetooth: hci0: command 0x1003 tx timeout [ 2519.952358] Bluetooth: hci0: sending frame failed (-49) [ 2521.385683] net_ratelimit: 24 callbacks suppressed [ 2521.385689] protocol 88fb is buggy, dev hsr_slave_0 [ 2521.396132] protocol 88fb is buggy, dev hsr_slave_1 [ 2522.025713] Bluetooth: hci0: command 0x1001 tx timeout [ 2522.031631] Bluetooth: hci0: sending frame failed (-49) [ 2522.345654] protocol 88fb is buggy, dev hsr_slave_0 [ 2522.350974] protocol 88fb is buggy, dev hsr_slave_1 [ 2522.505671] protocol 88fb is buggy, dev hsr_slave_0 [ 2522.511020] protocol 88fb is buggy, dev hsr_slave_1 [ 2522.516241] protocol 88fb is buggy, dev hsr_slave_0 [ 2522.521315] protocol 88fb is buggy, dev hsr_slave_1 [ 2522.745656] protocol 88fb is buggy, dev hsr_slave_0 [ 2522.750745] protocol 88fb is buggy, dev hsr_slave_1 [ 2524.105690] Bluetooth: hci0: command 0x1009 tx timeout [ 2526.505669] net_ratelimit: 16 callbacks suppressed [ 2526.505675] protocol 88fb is buggy, dev hsr_slave_0 [ 2526.516474] protocol 88fb is buggy, dev hsr_slave_1 [ 2526.665723] protocol 88fb is buggy, dev hsr_slave_0 [ 2526.670952] protocol 88fb is buggy, dev hsr_slave_1 [ 2526.676446] protocol 88fb is buggy, dev hsr_slave_0 [ 2526.681722] protocol 88fb is buggy, dev hsr_slave_1 [ 2526.905670] protocol 88fb is buggy, dev hsr_slave_0 [ 2526.911025] protocol 88fb is buggy, dev hsr_slave_1 [ 2526.916188] protocol 88fb is buggy, dev hsr_slave_0 [ 2526.921413] protocol 88fb is buggy, dev hsr_slave_1 08:35:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x80, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f00000000c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) ioctl$KDADDIO(r0, 0x400455c8, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r5, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r7, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x10000, 0x0) renameat(r4, &(0x7f0000000100)='./file0\x00', r6, &(0x7f0000000140)='./file0\x00') 08:35:52 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0xfffffffffffffdfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:35:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0xb) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r7, r6, 0x0) r8 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, r7) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000100)) keyctl$chown(0x4, r8, r4, 0x0) keyctl$assume_authority(0x10, r8) 08:35:52 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x104000, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r4, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:35:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 08:35:52 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x80000001, 0x800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) [ 2528.028818] IPVS: ftp: loaded support on port[0] = 21 [ 2528.085460] Bluetooth: hci0: Frame reassembly failed (-84) 08:35:52 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {r4, 0x80, "98c9a6", "ed307d6f2f01ae23132f31bf54f8b803e0810ad1ca882b229bd766e0a40ec795bed2c1dd3fd0d9ce94d014c1c17730be7c89bab4623ddb7118781b1553d57ceae08ebda7a9b56c8e3919ceca476c801270821fa6ac45763db04d19c36e1ab2142b4394c4eea0db898343579520d568bb5d65a3022eeeb6c1739fd6b214997a5dee7cfb0549544fa5d58b4b067e0703a67245f094c4453e40c7e1fd43d6b9fbb007e79e14969e764230eda1691871e61ffd4893d4be1eada24b646e638dafda71b6a87928bbcd5d5c8189432867be75ebc04217236f8a4c4fecfb0ca072aa11acf329ee5e032269a26de7715d2b520cc07cf9c3a937d1ba30ea0b54af84e36467"}}, 0x110) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r5 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r5, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000140)=0xfffffffffffffddc) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:35:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000017000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000017000/0x18000)=nil, 0x0, 0x200000000000000, 0x0, 0x0, 0xfde4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0xb) r6 = getpid() process_vm_writev(r6, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) accept4$alg(r7, 0x0, 0x0, 0x0) r8 = getpid() perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}}, r8, 0x0, 0xffffffffffffffff, 0x2) r9 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r10, 0xf, &(0x7f0000000280)={0x2, r9}) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f00000002c0)=0x0) wait4(r11, 0x0, 0x0, 0x0) r12 = getpgid(r11) r13 = getpid() sched_setattr(r13, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r14 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r15 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r16 = dup2(r15, r14) write$sndseq(r16, &(0x7f0000000000)=[{0xfc, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x30) r17 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r17, 0x8904, &(0x7f0000000000)=0x0) r19 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r20 = inotify_init1(0x0) r21 = gettid() fcntl$setown(r20, 0x8, r21) r22 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r23 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r24 = dup2(r23, r22) r25 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r25) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=r25}, 0x0) kcmp(r25, r25, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r25, 0x0, 0x0) r26 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)=0x100000000004, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r25, r26, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r27}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r24, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r27}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r27}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r27}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r21, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r27}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r19, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r27}, 0x30) r28 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x28001, 0x40002) ioctl$int_in(r28, 0x80006080045017, &(0x7f0000000140)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r18, r28, 0x0, 0xffffffffffffff4e, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r27}, 0xfffffffffffffcf8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r13, r16, 0x0, 0xd, &(0x7f0000000040)='/dev/snd/seq\x00', r27}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r27}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r27}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r27}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r12, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)='queue1\x00', r27}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r8, r7, 0x0, 0x1, &(0x7f0000000200)='\x00', r27}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r27}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r6, r5, 0x0, 0x2, &(0x7f0000000000)='@\x00', r27}, 0x30) sched_getattr(r29, &(0x7f0000000100)={0x30}, 0x30, 0x0) 08:35:52 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r3, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:35:52 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000180)={0x9}, &(0x7f0000000a80), &(0x7f0000000300)={r1, r2+30000000}, 0x8) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r3 = socket$inet6(0xa, 0x3, 0x2) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r6, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000dc0)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f00000004c0)="ea970d2641dceb54ed0c9dd78f8021b23035bcaa0284dda278ccffd102ab92901dcd7da4312373f5943e0a1c7baf892e484b07331d9e733bf85d08b8d887ec3f87c3d833369f86c48bb396b25826e731ab25ea94e90d4f9f486c34c7800400c8f32aa3fd05197e9610dfcd83ccbc69b63fc1e2b7e0f66fcea0c8c8fd3510b59948cdad755939309a9397a92f5116b7cc2b89d3ebd0cd2363d86cb3d92c701af600fac3ca903c10cfd96f71c4b56f9f6ce12d6b84a7cca716be9a15fd77b0689c5a4d57d23ee856", 0xc7}, {&(0x7f0000000780)="dccac2d6a7ea769ae4e137e1d68253e4e68367e8881c852589b8c6cc9b874da0f85f35c054ad238c296b3775ba99697437a2792feb2911ac80a7498adcb217f366e08b67ad39fffb93280b1dcdcd275a8bdd80c0822849d9903dc91e5dda8f55c6b179fb8506b922aed6a6f3bd0552249e9f15b18c8116410b9d623eca0d30a694a72d336270b5c7ac9d4bd1d37f6ca95308e57065eb443f5861f538eb9fd471e4d47602110a5f1298074f40f27b6079d606b4e36231441096d6aeab82ea9394887ad98c561824bb251de0798a2383bc8e18e1c912b740a722240dcc4d654af936b69ecc344c1f4c02f56bfde7ab9a7af9415369cd2cacd9e8b2", 0xfa}, {&(0x7f00000003c0)="088a1853ccfef145b9eea60a2883933c6abe20bc25fb24cf7e6a46d6b35b5f7b621be574354d5eaea07652cf67e9e68d5653c9e99dddd6d6af7eb6a6cc242f5bfec76e3b2ef3908c5a03e3b377270a0b631b23b4f98cf584f00764811fa88ef990dd2e238dd8bad51ced32153b0157ba5b791128922fba0a6ebd3c1af43a46667dfd20cb013f441f3c6fabb5a3802d30c881162154b0d0", 0x97}, {&(0x7f00000001c0)="c2eeed793626c08b", 0x8}, {&(0x7f0000000880)="890622962101ea5ae6d2da636cd443e68009922fd7ddb6ca2bc23686b96a9652b53d12aa7c4b43b37421e67b489b4c6001c5ccdddbfcef5cbd663e16d6196fe63fc9fbbedc2a3b0c315d6c95d27fc1b7ba9f952777c249070fe994f78b68fdc6fdbd200cee8f91c8a8af9637d1531589dcb38b8d869c1b6362b32ed00268500e3bb2f0fb083d32a7807ec254cfcebea0a66854ae9b3a1c5fa3f9b667c6c58e9f0d7c43b8ddea3a4d98cc461998dd6bb2df5b2ce7a85bb5f1607e89cb5df7ed76d034e0fa8aeb46b8007e104d74c4b18a7661d75b4277eadc089ddf07fb72715d5384", 0xe2}, {&(0x7f0000000980)="e6a8516af4dfcff234c245312b6d31e9f053ff2d5ce048bbe8f7adbb5e09fa489cebfa0b47034e1a16e601a20b2e6c6fb13fb37943ad6ab93285bde2050f4b5286b35dbee8c888ab580aac0441bf28ec88e9a6f23f2e1622dc437a94643682a5889a3b2e90e6aabf2a225456a4b440fd358c31451dfc4107b65438bacca9f43910ca99480164f471616eb2a95fee641c84653f742b9a2acc59cdee1633cbaf49acbafcddecd7b18c908032d74e6a31a22a613f74cde40d4e06855c6ddab573fa9d30885d8aa451e1bf06e208daa8ef91c59c7a1530d5d131eca96aa425141b8db28438849ce848ec1a1de89ba0b24a41619fa1187ce12c32e8f9", 0xfa}], 0x6, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) pipe2(&(0x7f0000000b00)={0xffffffffffffffff}, 0x4800) r8 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r9 = socket$inet(0x2, 0x4000000805, 0x0) r10 = socket$inet_sctp(0x2, 0x5, 0x84) r11 = dup3(r9, r10, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r11, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r10, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r11, 0x84, 0x7a, &(0x7f000059aff8)={r12}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000040)={r12, 0x8000, 0x2, 0x8}, &(0x7f0000000280)=0x10) r13 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r14 = socket$inet(0x2, 0x4000000805, 0x0) r15 = socket$inet_sctp(0x2, 0x5, 0x84) r16 = dup3(r14, r15, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r15, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r16, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r15, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r15, 0x84, 0x1d, &(0x7f0000000d40)=ANY=[@ANYBLOB="73d73205e180b299b22995b2353726df85046aa82ac938ce8b0fc1762ccbbeef50df29d47da4c2be04f42fb3fa176611257e6054cbb22584790b6d613bed", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r16, 0x84, 0x7a, &(0x7f000059aff8)={r17}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RTOINFO(r13, 0x84, 0x0, &(0x7f0000000040)={r17, 0x8000, 0x2, 0x8}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000b40)={r17, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}}, 0x8, 0x49f}, &(0x7f0000000c00)=0x90) getsockopt$inet_sctp_SCTP_STATUS(r7, 0x84, 0xe, &(0x7f0000000c40)={r12, 0x10001, 0xffff, 0x810, 0x7, 0x3, 0x144e, 0x80000001, {r18, @in6={{0xa, 0x4e24, 0x0, @empty, 0x6}}, 0x8, 0x2, 0x80b5, 0x4833f30f, 0x1}}, &(0x7f0000000d00)=0xb0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:35:52 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001480)="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", 0x1000}, {&(0x7f00000003c0)="26de79f3464103567d3f3d7e2ba51af5f76fb32764b4da031d553ed14a08c8b0cb454fbe3f8d2f2f7abffcc1d812a8a1c2cdda2861160808a52a5001135ca60ba08dbf05117358e86ea1b89f514514e0db4e4c281e5421bdd6469e17e9feb1ea41a39b6933a5864ff96088ddf9c7c61c888066fbb349fe9d9438410947822b60324e8749df40bfef163f378cc359eb93", 0x90}, {&(0x7f0000000140)="9d5edd14cb26ca3a7160", 0xa}, {&(0x7f0000000480)="4084e1a3a7257f571078cfc7ab49163d157a8ba138c7e588a459424126bf87d7f06576fc366efa2143fe81b0ec7e944001fbefc7ca52d1096fbf33ff8b8fbe45e6672d97556b9041d24133a33e747a693f32de817282bc267861e646f2908f3e234ecd5cc0d23f866821b936e329bf8e84f3cea61da2e0a4cd47d7c8401ff58b4edd7c8b8e3180ad60a47f8be754d254", 0x90}], 0x4, &(0x7f0000000300)=[@assoc={0x18}, @assoc={0x18, 0x117, 0x4, 0x7}], 0x30, 0x800}], 0x1, 0x4000) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:35:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) r5 = ioctl$TIOCGPTPEER(r4, 0x5441, 0x3ff) ioctl$KDADDIO(r5, 0x400455c8, 0x2000000000101) [ 2530.105946] Bluetooth: hci0: command 0x1003 tx timeout [ 2530.111498] Bluetooth: hci0: sending frame failed (-49) [ 2531.785666] net_ratelimit: 24 callbacks suppressed [ 2531.790677] protocol 88fb is buggy, dev hsr_slave_0 [ 2531.795783] protocol 88fb is buggy, dev hsr_slave_1 [ 2532.186100] Bluetooth: hci0: command 0x1001 tx timeout [ 2532.191511] Bluetooth: hci0: sending frame failed (-49) [ 2532.745630] protocol 88fb is buggy, dev hsr_slave_0 [ 2532.750820] protocol 88fb is buggy, dev hsr_slave_1 [ 2532.905680] protocol 88fb is buggy, dev hsr_slave_0 [ 2532.910768] protocol 88fb is buggy, dev hsr_slave_1 [ 2532.915894] protocol 88fb is buggy, dev hsr_slave_0 [ 2532.921018] protocol 88fb is buggy, dev hsr_slave_1 [ 2533.145668] protocol 88fb is buggy, dev hsr_slave_0 [ 2533.150748] protocol 88fb is buggy, dev hsr_slave_1 [ 2534.265961] Bluetooth: hci0: command 0x1009 tx timeout [ 2536.905704] net_ratelimit: 16 callbacks suppressed [ 2536.910694] protocol 88fb is buggy, dev hsr_slave_0 [ 2536.915785] protocol 88fb is buggy, dev hsr_slave_1 [ 2537.065666] protocol 88fb is buggy, dev hsr_slave_0 [ 2537.070750] protocol 88fb is buggy, dev hsr_slave_1 [ 2537.075897] protocol 88fb is buggy, dev hsr_slave_0 [ 2537.080938] protocol 88fb is buggy, dev hsr_slave_1 [ 2537.305643] protocol 88fb is buggy, dev hsr_slave_0 [ 2537.310772] protocol 88fb is buggy, dev hsr_slave_1 [ 2537.315918] protocol 88fb is buggy, dev hsr_slave_0 [ 2537.320985] protocol 88fb is buggy, dev hsr_slave_1 08:36:02 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f0000000140)='./file0\x00'}, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f00000003c0)=ANY=[@ANYBLOB="9526ab7c00005b0d968e079036be1e4c1d5064e63e6a1967cccfdd79130e318614195355000000000000000055aef822ea82a144812243b5605297b77e687cbaac04baf3a2ef29a83305c184d2"]) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r3 = syz_open_dev$midi(&(0x7f0000000000)='\xfbcev/mIdi#\x00', 0xac, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r3, 0x810c5701, &(0x7f0000000200)={0x0, {0x0, 0x989680}}) fcntl$F_GET_RW_HINT(r2, 0x40b, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r5, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000002c0)=0x96) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:36:02 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r6, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r8, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x10000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f0000000a80)=[{&(0x7f0000000780)="a12ee51033303b06bd5370ab339dc7e78d521e622c4b345b771d5ac5905fd53796524e061a4d892ce97b7c9e2296d6934d6e2beafad9fc46c292f567f2062c16678fc16d2f9b2b7d2be6f35027bb60f44621e11066cb59d37f901a30d92e9885491581a9c37006d6f80079d5d92e8eabd5321496dd4257332e0914e112a6be1ce42932bff16ec3fd4849fdc184de1a8f7423e7cb893f3959feff97336c1e8686da971e28406dee3b46182b8e5832af8858cad399aad43c7235b6f41a2f7db5f0bb0b164a512a5cf3d2ec776def57b083714f08862eb890b3c08366009c2f0b10f5ed24f1b01da0"}, {&(0x7f0000000880)="e2f9ee2fbfbb774120a18056be26c2ee54213cedd8", 0xffffffffffffff6f}, {&(0x7f00000008c0)="5af3e443b9301d1672fe47f925fa96b2e12a9a0fefa0e396345fd2ddb9c7cf76070fb8bda6f5365f7749a5167e3387804429b122c59d15e11926829b039f4623e11fcc7ac8124a2facd228b11463bb9edb85c2251d3ebe22882af18561ed74fded1df2eb2173d5dab089ac56b1a5a25a81e1f13d757798dcf603398b73c92db62314"}, {&(0x7f0000000ac0)="b74763b110a720e34e6df86c1fc0f9dff6ffbad357c976f6e44e794c5456841b363f39451a66778e0e74740e4a9939d555a4f8fdab1d771e6ffc384dbfe0a3a3927e063125fdacb3bb115359eec12091092ed8802780ef953fac6f50674cd3c12373c63acd89520a5ef2ee086f9fca26e7e403b06e40fecf20c0bd45fa8e5efa3685dbfab5ea08119a5eb2152f4acbb15d61937c1c35a03b1dfe9767e36475e98d67eb5a1b8aa3527f4b0eaef9b642bc833aef74c84aa35ede5bc4074ddbef1686277875c4"}], 0x52fcad0c4fb33b45, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r9, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:36:02 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f00000003c0)) r3 = socket$inet6(0xa, 0x3, 0x2) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r6, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r8, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x10000, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000000980)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r13 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$VIDIOC_ENUMAUDOUT(r14, 0xc0345642, &(0x7f00000001c0)={0x0, "91e1a865b3d5e995358a5468fe501e67b537d2dddf4130421822df5b831f05c3", 0x2, 0x1}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:36:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 08:36:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0xb) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xca6d}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={r3, @in6={{0xa, 0x4e23, 0x20, @dev={0xfe, 0x80, [], 0x1b}, 0x3}}, 0x9, 0x28, 0x14, 0xa7, 0x8}, 0x98) 08:36:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) ftruncate(r5, 0x48280) io_submit(r6, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r7 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x200000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r9, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r9, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r9) splice(r8, 0x0, r9, 0x0, 0x10000, 0x0) io_submit(r6, 0x2, &(0x7f00000002c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x5, r7, &(0x7f0000000140)="21b4067291", 0x5, 0x5f54, 0x0, 0x2}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x9, 0x8001, r9, &(0x7f0000000200)="a2f1f865873b25408acc4eb31fd06db7ca3dcc0b671ec7f25f13b15fa4d435d39b63608b64515728b5f9b21341094f9b5a189787976a6c2e1b68f6a5548310158f54df3289e329f708886fe2fdb59bb5dafe548fb5f83b42b727a5a1b39b224b", 0x60, 0x8, 0x0, 0x7}]) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) r10 = openat$cgroup_subtree(r3, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) flock(r10, 0x1b) ioctl$KDADDIO(r0, 0x400455c8, 0x4) [ 2538.287404] IPVS: ftp: loaded support on port[0] = 21 08:36:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) socket(0x8, 0x0, 0x1f) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f00000000c0)={0x400, {{0xa, 0x4e21, 0x7, @mcast1, 0x1f}}}, 0x88) ioctl$KDADDIO(r0, 0x400455c8, 0xb) [ 2538.522486] Bluetooth: hci0: Frame reassembly failed (-84) 08:36:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = gettid() r4 = getuid() ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000ec0)=0x0) stat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/capi20\x00', 0x101000, 0x0) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r14, 0x8904, &(0x7f0000001000)=0x0) r16 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r16) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000001040)={0x0, 0x0}, &(0x7f0000001080)=0xc) r18 = geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000010c0)={0x0, 0x0, 0x0}, &(0x7f0000001100)=0xc) r20 = syz_open_dev$swradio(&(0x7f0000001140)='/dev/swradio#\x00', 0x1, 0x2) r21 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r22 = dup(r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) r23 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r23) r24 = getpgrp(0xffffffffffffffff) r25 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r26) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r27, 0x0) r28 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r28) ioctl$sock_FIOGETOWN(r28, 0x8903, &(0x7f0000001180)=0x0) lstat(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r31, 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r32, 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r33, 0x0) getgroups(0x7, &(0x7f0000001280)=[r31, 0xee00, r32, 0x0, r33, 0xee00, 0xffffffffffffffff]) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r36, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r36, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r36) splice(r35, 0x0, r36, 0x0, 0x10000, 0x0) r37 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r37) pipe(&(0x7f00000012c0)={0xffffffffffffffff}) r39 = openat$vhci(0xffffffffffffff9c, &(0x7f0000001300)='/dev/vhci\x00', 0x821000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r41, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r41, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r41) splice(r40, 0x0, r41, 0x0, 0x10000, 0x0) r42 = epoll_create(0x9467) sendmsg$netlink(r2, &(0x7f0000001480)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfb, 0x1000}, 0xc, &(0x7f0000000e40)=[{&(0x7f00000000c0)={0x54, 0x32, 0x1, 0x70bd2b, 0x25dfdbfd, "", [@generic="5ad44c7410c9eda3b87eb5fa3ba0695a522d339e818b43fca28a27f51acf2fb4712d504e64878e1986fdb755cfd621abc2f2a1b6d7401f9ffa7de582bc2ab695c3"]}, 0x54}, {&(0x7f0000000140)={0x220, 0x1c, 0x2, 0x70bd2a, 0x25dfdbfc, "", [@nested={0x170, 0x1d, [@typed={0x14, 0x88, @ipv6=@mcast1}, @typed={0x20, 0x37, @binary="374766b61244167ae1784226307f7e2dfe1257f13eb7d90dcf71"}, @generic="5fd9d784a14ce10177a3549d4f5be519b4ade718d3d5f5955aba45efd79ed6e1e7d69d5f0725044eed5da19c6e42f3793226ffd5c6a35615b3e7ae597e6a2030a898c6f03852ba989c7f818b0bd513ccd55d2269e2ea25000cf3a58294fa6cc951d6e2969be84c212a6c8e568ac08e52211c54d87f0cc49b11d476f6282ad939a2f6c898a6da442cfc081c5157a4d46b064b08bf2e75d6dc778ed9eeb2146f6a6104a43ceb5a19a1a490d22bae50b1205506c20ea8876f76a000c3803572784692ec446d4e7744fd706633af6a24704890f758d6dba2e8e768b5acc6d5613bd5f32e5b67740de6233a5dd9dd404f5c070062857b56", @generic="91b3daa438a3a5a4891f296e96e74377ca3de59e781f1827a7a44c6b901b983da07dc3193779be00e2d1ca0ecaa8f14a3d56ea7bc95a6205e38130400db036c8", @generic]}, @typed={0xc, 0x85, @u64=0xffff}, @generic="6488e10d239c8d4f8f7bef15bd750990d3405f898044df3d814236510bfb210308532474469d3aa695ffc9fcf0ab650dc665eb60c907a8ccaf1d2c0ecfd9e54f24cf45124b3086dd25e5f5f323f332f56c8db564ddf3436353d6a744c7f991f1fc7f3e6c215456d9e5d6b88af612e35b344a2ca6c5ef7d0004eae143c315118d6ed92bf7fb8d27e4d6a8ca72310fe8bef366"]}, 0x220}, {&(0x7f0000000380)={0x4a0, 0x2f, 0x200, 0x70bd29, 0x25dfdbfb, "", [@generic="821eaf32eba06911ef2acbe2a582d75605c122bfd57095f5c0ffb874334daf256484e2cd0ec416b22c3c372162d109d055950957037b7da91f7f5c9f3dfc9990feb977a7c3c37adef71c5a07e81247be395fbb20bb1061102aedfb75e77e40e7fa202e9c717d66b8121259ecb85a1436675db21277d8900c50eaf8a1df340b4be3fd41cc9a4eb7599147d350badf1d86c8dd6e6f0633dff57e3364b94500edab1221be30e07e9273a57e3ecb7f5a8bc1005d254d79d6b4386d7b25eb68498f4303eaf1c232f7e3f684696d1bc39c4ec31ac8fd0dc885f318390b3ab74712ceedc425cebf1ad5c67a4d603f63c7", @generic="7945409edd6c8ba411a5cb48c45a483d3284e98ca3c17469971ce36aae01a0dfb091c636a1624069d470603e5beb14c39a72109a04d2e1fb286f69dce57cdda67e3b6084b5f5", @nested={0x30, 0x30, [@generic="bd0a173d26b5da83fdc0acfc45fcfb15790f549504542eb89b54feac8c9c66e8a8f6a36332da9ff6c9661a"]}, @nested={0x32c, 0x94, [@typed={0xc0, 0x3d, @binary="3de60176275a04c115e6f7cbb45304e5188d7b240af10262caf23b5709b517faeb7e2f92a740193d50fe7e1198ec9b53238a3862b03a1ff53b077d36527f2a09dad0a13ede6884cbe1af597084790fdd8f2d7daa80f18c2ee88f5b9230d3062365566ce6771b39d654cdfd88300afd5a5efe73a24ab4b50ef9baad43cccd182bafc18adc9816452134843502a14b86317b9d930b69c0452db8874cf3512d9755c68f5db095b118e425557b61de396a52e7a1eb7f48b8647603"}, @generic="62d0a4e0ec63b8a642f098cc2de3e59348018195c50d355d462ae716eca7109dfaa0f7d6337f1ac4abfaf4fe154358847dfa8084e3a1280b68cb14f8279a9fae3e99673c348b691532bf0e4c604a20b34eaba4b389937b0acd2ad6816b3465536bf14f9d751646f3cbceb47d41c10e965ef1c85fb925ddebb262517b4e7aec79867f6bdb3a1daa67fe21b886ae4d1ad6220bda3f3f422d5351554014d7329a521263ae1b28722abe761a3f43877ad72fe2ebb323a92e33da557e4e19cbd2006242750aeb05701f32d22a3247829e39eb0e4b27a3ecb01faf2a11edfa5aa1005bee0a9416747f87", @typed={0x8, 0x17, @pid=r3}, @typed={0x8, 0x10, @uid=r4}, @generic="3e638e2bf05150234a2aa2722665a9f9441f5d23703e88b0dc0d5bcad3f7921feae9ec5c7f83c4f408a8a197b6e310e1fb4d5d3468eab3b9c2d9e695477e1338a66c9ef5f4500a098b231544e3b2c6c99ae8b53b18bf3e324dabe368eab55085220b518c5cee31250067374c998a90564861d209abfa5d63940b7e64c6a2ced38e16952b1a44445293138e91c06d825bb133cfd66a2a7963a9cdc5172540b855ae551756facefd4fa51749c7a9a49735b0797d0a35c3d1e0e4", @generic="a1d8c1da1b6ebc9e184ae3994edec82d753ed2d06df2206e4fffd58c6b395401738eeefe17aeddcea9b41284d5fee72344f22907765acaa0b87fce208e15382f3c85c7d076f7348ad9fae891c01681aa36b34e116ef37287e69d941cf063565234b041410f8a4192a8a6412afb633fd7676603fcdf2f16a4e3cc7615219ffd67271494a5921331828ae44c92f32c2bcd3633fd5cf10be2a2e5d8376dd92f03", @typed={0x10, 0x18, @str='/dev/ptmx\x00'}, @typed={0x8, 0xe, @ipv4=@broadcast}]}]}, 0x4a0}, {&(0x7f0000000840)={0x258, 0x1b, 0x0, 0x70bd2a, 0x25dfdbfd, "", [@typed={0x14, 0x4e, @ipv6=@mcast1}, @typed={0xc4, 0x6b, @binary="8030218bdec80f4e804faaa14b868084d7828b60226940f5b4bedeef98630465f6bfcb435930d2ac59a0c47fc4733d6cea0a1804c36918baba024a1fa5d1f12579cebc69d6f79745789443a1e13f5358c2b401440625e8841a0f966eb09f22b69d511a8faeb10b4139e15e705f1c4ec411005dda5c2b06ca01871a56e6213ca03bf4262089a2681806430254606c53fd859b34a90230348f79b456efecd29897583ae1d387852aeb8616487f6f5203c81f2ee2eb9a66b93f656b79feec3cbf"}, @typed={0x10, 0x4f, @str='/dev/ptmx\x00'}, @typed={0xb4, 0x38, @binary="30948f9814a1083ffd809d66a0c1f76093d4678ff44ddb954989ae71c9d2ffbe41b443a9d8df192754a33e98030dd0c37da501403376e3f31d9dd0fb98f05fbe2b73f3b66b04fb276e91d2103370bd8622d178424e486e45e0c5d66ea2b929a7ed3b50111f4293535289d298044e5d56577da74b7a70cd7b5605c1fbe3f836cd7fc55d5c9ed5fcf690956baebd83fe93ab3c314bc3b32da46019a0c0d215eb7093abf1e0dbba204b7b8b0a62294a"}, @generic="09cff777c5ed2653135d0e8bf4fbacf4dcbd197ad1f152781b30cc2f4f472dd72f1cb3bea680f7622c623711bab0f4159b621bc29b0f4fe54a3853f828ca7c5a7c3aea9b1fc8105a3032071d718752ede5edced7dba893a62969aaffcc63d2aa93d367007ba4041e2d97424a6d380c8233d2ceb708e281275dbb30fbad1e92b16ddf11e00bdc76195f85e07ddc453e9cada903e8d0cfecad5052b31a9544e6f2fab49d2d8b1792d878b210"]}, 0x258}, {&(0x7f0000000ac0)={0x10, 0x33, 0x200, 0x70bd29, 0x25dfdbfb}, 0x10}, {&(0x7f0000000b00)={0x208, 0x40, 0x604, 0x70bd2b, 0x25dfdbfb, "", [@generic="8c166e1b423f0591a55a7e9388e875147b2d0eab8c65c4d242966abf18788d2bcbf4caf3443a54515d1bb331a6d0dee5cd73566c165b492b492d57201919cab451a069610057d4447a33fb2c9eaa5b38b1d285f683257ec105f205e94cfb6b", @typed={0x8, 0x62, @ipv4=@multicast1}, @generic="04dea8ce93073a0d88beef67779cb586d2231ef5be376eb9e91737783485f07ce913e648844bf1d24b8bdef71935999759d3b3d8c7d51850d36a3a666d14c5a778d4c344747a8293c93e35cb151375df53d23b0190beb3a90330e997e134458eef91ba6578b848aba3903036456d308d9c9c2f82be84449201e14c97122067111de27c2e0271d184b1b102668f144926a05ef6a3c8394ce33f3898f92c567f33b218b5bd5b57925025d439aed11d", @nested={0xdc, 0x6c, [@typed={0xc, 0x1d, @u64=0x5f}, @generic="1243c7117f9b68cc0602a948a70ddf76d1b839bad99dc93c10fc0df138b0fe9a7e77b8a90d8483f2463100521df687f21859fdaa0af61b29eaf006771f6701c27db430186fdd5425d6a6c223edcb2e3ee7caa3feec978cd3120b", @typed={0xc, 0x3e, @u64=0x2}, @generic="a30186db6e6a53ee524968a1b5ca5b05c5adc3e727af12cd0d967d6fa6443796ee074ee99344e339e942aab829c10a4884c39182610c126bbe3eef758a9db04c17e6975a8caf6da650a5f3110b79e16d1f6c2e487ad1b0394563731a2cb3266220fd26"]}, @nested={0x4, 0x57}]}, 0x208}, {&(0x7f0000000d40)={0xf8, 0x35, 0x20, 0x70bd28, 0x25dfdbfd, "", [@typed={0x8, 0x38, @u32=0x5}, @generic="fbffa018fe4e9e3248dd895933ffb8b90e34dba39a38d0c02b077a7e491966b33758533c1283de0a7d2e07602dbd88b2919ed296c4245f8cf2b130d18ad6d5ebe61d2e2a5bc97c83b5f423840efd3c51aa92ed010c4f36f8865f00e36db23e38f53512622ddd05b081542508daf6f64797d4e6c88048e161703c3b4eb58fcff2c586bfca9af4b852eb27b4b045824e4f12cb9d2814d7a783ab5ad69fc87ddc48b6c87ff27d7a99988547f0afbad98970e5349809b9e3e56aa686dce93c4ce5be51a94338bc01b2b4381e4e0a0aebefeff79adda390eface708dea7b4e71a2ba6"]}, 0xf8}], 0x7, &(0x7f0000001340)=[@cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}, @rights={{0x18, 0x1, 0x1, [r9, r10]}}, @rights={{0x18, 0x1, 0x1, [r12, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r15, r17, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r18, r19}}}, @rights={{0x30, 0x1, 0x1, [r1, 0xffffffffffffffff, r20, 0xffffffffffffffff, r1, r22, r23, r1]}}, @cred={{0x1c, 0x1, 0x2, {r24, r26, r27}}}, @cred={{0x1c, 0x1, 0x2, {r29, r30, r34}}}, @rights={{0x38, 0x1, 0x1, [r0, r35, r37, r2, 0xffffffffffffffff, r38, r0, r39, r41, r42]}}], 0x138, 0x4040}, 0xcc14aa10158ff137) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0xb) 08:36:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0xb) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 08:36:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0xb) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400082, 0x0) connect$ax25(r4, &(0x7f00000000c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}, 0x48) 08:36:03 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) init_module(&(0x7f00000003c0)='lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x10, &(0x7f0000000400)='posix_acl_accessmime_type-.eth0,usercpusetproc-\x00') bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) openat(r3, &(0x7f0000000440)='./file0\x00', 0x40, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77530addcfbe1fcd66ec", 0x3ad}], 0x1, 0x1) vmsplice(r6, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x0, 0x1) vmsplice(r8, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x10000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r10, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r10, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r10) splice(r9, 0x0, r10, 0x0, 0x10000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x0}, {}]}) ioctl$DRM_IOCTL_LOCK(r9, 0x4008642a, &(0x7f0000000300)={r11, 0x18}) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:36:03 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r5, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r7, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x10000, 0x0) r8 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r9 = socket$inet(0x2, 0x4000000805, 0x0) r10 = socket$inet_sctp(0x2, 0x5, 0x84) r11 = dup3(r9, r10, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r11, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r10, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="507d02303c291ea5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r11, 0x84, 0x7a, &(0x7f000059aff8)={r12}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000040)={r12, 0x8000, 0x2, 0x8}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f00000003c0)={r12, @in={{0x2, 0x4e20, @multicast1}}, 0x1, 0x8, 0x3, 0x1, 0x9}, &(0x7f0000000300)=0x98) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000004c0)={r13, @in6={{0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x22}, 0x1000}}}, &(0x7f0000000580)=0x84) r14 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r14, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:36:03 executing program 4: getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0xffffffffffffff78) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f00000003c0)={[], 0x1, 0x4a, 0x7, 0x0, 0x3ff, 0x2000, 0x100000, [], 0x101}) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r3, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r4 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000580)=ANY=[@ANYBLOB="d812dd35324b4de5061a5d32039047bbb8a8180791dd41bd735442e63e9179427cf5e10e1a14167dee1b94cd8bfbba89cebdc941071384fe04b5ed5d574a8680324f32695391ba632913fecb829507b462cb1f1428693f83e4a995c29d2da9cd64e688b8175627f93f71c3", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x7a, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000040)={r8, 0x8000, 0x2, 0x8}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000001480)={r8, 0x1000, "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"}, &(0x7f0000000300)=0x1008) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x8000, 0x0) write$cgroup_int(r9, &(0x7f00000002c0)=0x6, 0x12) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) [ 2539.413764] : renamed from ip_vti0 08:36:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) [ 2539.672104] IPVS: ftp: loaded support on port[0] = 21 08:36:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000100), 0x0, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) ioctl$KVM_S390_VCPU_FAULT(r3, 0x4008ae52, &(0x7f0000000000)=0x100000000000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0xb) 08:36:04 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x10000, 0x0) ioctl$VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000200)=0x7ff) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:36:04 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) write$ppp(r1, &(0x7f00000003c0)="6081e1c19bafcafc64c47eed17aac0b1e7f403724a2f1b686d5e2365e9b62092a822a0d7607ef735e3f8f3ce9e91a9f350643679a291d5a7bd046f91ed0362b4ef78702d9d707c9da2d38e8025aa4a4732e427cde47d6741872f4d0c45e09d88d435e591e75e9ad5cd1d8ba0f732c69717a45363e1cf79dbb9bf2b6b507e68b5e0dda7afc6d3c0ca8b31a3674365c1d3e20a0ac251d0ee7ace98d43a258f3d1c1e66b0df43c369558350b00b6cd22a820e", 0xb1) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r3 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r3, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000140)={0x10001, 0x80000001}) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) [ 2540.587123] Bluetooth: hci0: command 0x1003 tx timeout [ 2540.592522] Bluetooth: hci0: sending frame failed (-49) [ 2540.791652] : renamed from ip_vti0 [ 2542.185682] net_ratelimit: 24 callbacks suppressed [ 2542.185691] protocol 88fb is buggy, dev hsr_slave_0 [ 2542.190798] protocol 88fb is buggy, dev hsr_slave_1 [ 2542.665709] Bluetooth: hci0: command 0x1001 tx timeout [ 2542.671112] Bluetooth: hci0: sending frame failed (-49) [ 2543.145636] protocol 88fb is buggy, dev hsr_slave_0 [ 2543.150735] protocol 88fb is buggy, dev hsr_slave_1 [ 2543.305674] protocol 88fb is buggy, dev hsr_slave_0 [ 2543.310807] protocol 88fb is buggy, dev hsr_slave_1 [ 2543.315933] protocol 88fb is buggy, dev hsr_slave_0 [ 2543.321189] protocol 88fb is buggy, dev hsr_slave_1 [ 2543.545644] protocol 88fb is buggy, dev hsr_slave_0 [ 2543.550719] protocol 88fb is buggy, dev hsr_slave_1 [ 2544.745660] Bluetooth: hci0: command 0x1009 tx timeout [ 2547.305636] net_ratelimit: 16 callbacks suppressed [ 2547.305645] protocol 88fb is buggy, dev hsr_slave_0 [ 2547.315688] protocol 88fb is buggy, dev hsr_slave_1 [ 2547.465688] protocol 88fb is buggy, dev hsr_slave_0 [ 2547.470785] protocol 88fb is buggy, dev hsr_slave_1 [ 2547.475899] protocol 88fb is buggy, dev hsr_slave_0 [ 2547.480943] protocol 88fb is buggy, dev hsr_slave_1 [ 2547.705636] protocol 88fb is buggy, dev hsr_slave_0 [ 2547.710709] protocol 88fb is buggy, dev hsr_slave_1 [ 2547.715845] protocol 88fb is buggy, dev hsr_slave_0 [ 2547.720895] protocol 88fb is buggy, dev hsr_slave_1 08:36:13 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r6, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r8, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x10000, 0x0) r9 = socket(0x11, 0x3, 0xfffffffffffffc01) recvfrom$unix(r9, &(0x7f0000000240), 0x0, 0x40012003, 0x0, 0x713) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r10, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1}, &(0x7f0000000340)=0xc) setsockopt$inet6_mreq(r10, 0x29, 0x14, &(0x7f00000001c0)={@loopback, r11}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r8, 0x29, 0x32, &(0x7f0000000300)={@local, r11}, 0x14) r12 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r12, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:36:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x80000000, 0x400) perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x70, 0x8, 0x7b, 0xc1, 0x1, 0x0, 0x1, 0x800, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x20, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x10400, 0x8, 0x7fff, 0x0, 0xffff, 0x6, 0x8}, 0xffffffffffffffff, 0x0, r3, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0xb) 08:36:13 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000140)={0x88, @rand_addr=0x1, 0x4e24, 0x1, 'nq\x00', 0x8, 0x10000, 0x15}, 0x2c) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:36:13 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:36:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 08:36:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x7) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x7, 0x0, 0x0, 0x7, 0x8}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000180)={r6, 0x0, 0x4000, 0x5}, 0x10) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) vmsplice(r0, &(0x7f0000000480)=[{&(0x7f00000001c0)="987fac3bb7f05a782e0331622a3234485f98506496ae5c12fb4acb5180cd7a5062ec6aefead1bb57ab0648fb6a9c62857decac906d307c41715d7290e6f373dc3fee21b2b197b158c53bc866a0b7bae1dcc214c381dc39b25d03c802223a0fed1ac61accb901b16f69fec2f61cd651c90cc6a244c004e6389c7dd4ad1c2a2031a572a150a8e5abfeb4dcb669f68780020443103b9dd8eecff38f77ecabfdd5d2581242e5255aa8d48c4a498b746a92cb05bd28b7816a83", 0xb7}, {&(0x7f0000000280)="a651cb89cf2d58ef91727fcbb37fcdde445dbc1f7de9f1932dcc063f54db51b7dcd2f310d02ec74bf0727558ccd3c7f99b3f99a0161d8b904730235aa0ed77bb167e55b0e305cdcde378851f6ce2d3bd76c58b51923a2777359979ba8d7899b9f6802f20f79e49e9aba4177babd47b", 0x6f}, {&(0x7f0000000300)="fa0c4bd2575500fc4e8d3249e8cd0943571ddba07e9b468ec0ae447a4528080ddddcbb3ccebe36d788362b46ba043b01898ea823df937874d1ade16de584f4412563f9701147bef1d36c86a5d951f1f9419355cd00c7a7b043669769d8f00ada7f997cb6c093801aaa83d1ea07799ec9c6a9ba8343e5c1d2c2b5e8dd53b7b4fdd2d6345b4ed920291a53d6fd5aabee6b518f0307", 0x94}, {&(0x7f00000003c0)="62dc127dbcb581e7ab5f3d681d7424042e0d96f400caf377296d3ae2fa145df9508099989a999289b2ae82abc896222862c4c6d61e7b5fd3b2908d5513f60d3b38305b4e", 0x44}, {&(0x7f0000000440)="3982260a984eb8c085b31d3d2f725ea4d2c3907e80ba30edae7a78755ba215dadaa4093cb531769142a457e00a38057e81", 0x31}], 0x5, 0x8) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r8, 0x111, 0x3, 0x0, 0x4) 08:36:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0xb) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0xc) [ 2549.262062] IPVS: ftp: loaded support on port[0] = 21 [ 2549.281298] IPVS: set_ctl: invalid protocol: 136 0.0.0.1:20004 08:36:13 executing program 1: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="7afaedc8e3af5a4aec666633bed707bb2ff80f222ebfddb8b0d5740f9fb45c5d7c36a8c28fc431ab224d5c96a318d3baad5715e0c0a709c64b80f1cdf276bba4e24532b25cdb9625cfdf3e80818a974557a943affb6745e11cb9d737e2c34f2169a5da2bccc33ffb1da10a41a35810ce97260566c34b1a398a2e03d6806f0e8f1674ad13b995a8dc815c6eb0ee3de73d259897286e698b2a107f35af835503dbd9074dbc6d9a6269c5eb481d22595ad11ec4bca3b3b07d3f128204", 0xbb) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xae) ioctl$KDADDIO(r0, 0x400455c8, 0x4) [ 2549.393562] IPVS: set_ctl: invalid protocol: 136 0.0.0.1:20004 08:36:13 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_netfilter(r3, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000001480)={0x20c4, 0x2, 0x3, 0x400, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x8}, [@typed={0x4, 0x2c}, @nested={0x202c, 0x47, [@generic="db532b69ddb634ae7a2d", @generic="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", @typed={0x8, 0x22, @u32=0x338}, @typed={0x8, 0x2e, @ipv4=@remote}, @typed={0x1004, 0x78, @binary="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"}, @typed={0x8, 0x6d, @fd=r5}]}, @generic="8be5dba230cdede4cc78a80371dbcb796c1bf3e211b312bd79b4fd801d28a8ab217eb46d3b0279acff1d85a2cea9f3f961e69889b211f62e95d1a46de07fc3e7e155475738d166d8f1e154870ec778caa8d22202b9394036054279b60982346bd75937b0b760e043421c3bcd7db90c30964c1fc10fe5c4eedf8a774ec31066"]}, 0x20c4}, 0x1, 0x0, 0x0, 0x14}, 0x81) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:36:13 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff87) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) socket$key(0xf, 0x3, 0x2) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f00000002c0)='security.SMACK64IPIN\x00\x18\xb4\xb4\xce\xb2\x99\xd0wQ\x9b\x8d$\xba\xf5\xc9\"\xcf\xbd.\x83o\xe3H\xe5\xa7\x914f\xb8\xf8\xb6FZ\xb9\x0fq[\x83\xa2q\xd1\x85U6.\xa61%\xd5;06\x02%\xc6\x14\xbc\x1b&*\xc6\xf2\x1e\x89\xaf\xd8\xe3\xd7\xef\x00@\xd5\x8c', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:36:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x200000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000000)={0x21, @remote, 0x4e22, 0x2, 'sh\x00', 0x10, 0x5, 0x2a}, 0x2c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) r5 = syz_open_dev$vivid(&(0x7f00000012c0)='/dev/video#\x00', 0x0, 0x2) r6 = socket(0xa, 0xc, 0x7) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r7) mount$9p_fd(0x0, &(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='9p\x00', 0xae9d1742c1bac5a0, &(0x7f0000001300)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@mmap='mmap'}, {@loose='loose'}], [{@seclabel='seclabel'}, {@smackfsroot={'smackfsroot', 0x3d, '(`#keyringcpuset^'}}, {@seclabel='seclabel'}, {@uid_gt={'uid>', r7}}]}}) r8 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0xb) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r12, 0xc0086420, &(0x7f00000010c0)={0x0}) ioctl$DRM_IOCTL_DMA(r10, 0xc0406429, &(0x7f0000001200)={r13, 0x5, &(0x7f0000001100)=[0x3ff, 0x6, 0xffffff00, 0x3, 0x7], &(0x7f0000001140)=[0x8001, 0xd1, 0x6, 0x5, 0x8, 0xbc, 0x9], 0x33633330ace7b9de, 0x6, 0x1, &(0x7f0000001180)=[0x62cc, 0x80, 0x0, 0x0, 0x3ff, 0x4], &(0x7f00000011c0)=[0x4]}) memfd_create(0x0, 0x0) r14 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/arp\x00') preadv(r14, &(0x7f0000000900)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r16, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r16, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r16) splice(r15, 0x0, r16, 0x0, 0x10000, 0x0) ioctl$EVIOCGLED(r16, 0x80404519, &(0x7f00000000c0)=""/4096) [ 2549.529042] Bluetooth: hci0: Frame reassembly failed (-84) [ 2549.614383] IPVS: set_ctl: invalid protocol: 33 172.20.20.187:20002 08:36:13 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x8000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000980)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:36:14 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) getpeername(r0, &(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f00000004c0)=0x80) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000500)={{0xa, 0x4e24, 0x3, @loopback, 0x7f}, {0xa, 0x4e22, 0xfcaf, @rand_addr="e7fd3d5b4223cd0c27c77030d729e306", 0x7}, 0x4, [0x3, 0xfffff001, 0xe7a7, 0x0, 0x5, 0xb4, 0x80]}, 0x5c) getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r4 = socket$inet6(0xa, 0x3, 0x2) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r6, 0x407, 0x36) r7 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x858, 0x0) mq_getsetattr(r7, &(0x7f00000003c0)={0x80000001, 0x7f, 0x200, 0x1, 0x8, 0x5, 0xfffffffffffffff8, 0x4}, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:36:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 08:36:14 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x243, 0x1) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="c7", 0x1}], 0x10000000000001b1, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x40010, r1, 0x5) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r3 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r3, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) fcntl$setpipe(r4, 0x407, 0x38) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$ASHMEM_GET_SIZE(r6, 0x7704, 0x0) [ 2550.162171] IPVS: ftp: loaded support on port[0] = 21 08:36:14 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x80800) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r2, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f00000002c0)=0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:36:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x8, 0x0, 0xffffffffffffffff, 0x6}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000001c0)={r7, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x6, 0x9}, 0x90) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000000)={'gretap0\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r9, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r9, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r9) splice(r8, 0x0, r9, 0x0, 0x10000, 0x0) ioctl$KDADDIO(r9, 0x400455c8, 0xb) 08:36:14 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) sendto$inet6(r1, &(0x7f00000003c0)="13796286abd01ad2a56f5636b32c99c37ed0df3a24ef08e4157b41c064e03c380da2bc14492d86c581d4852e4846de4ceabe7c0fc6db017940a76d121791391df2c0bf620681558f16e0298f4cff75ee24aee6d0b6b8cfa85c8fbf05638498def0fe7397757c12d1cc143fdd97e55d3a4d3c5592def82d6edf60a0fd736e3983de9ef02f018e7c43b5ba24fcc176b9d852ea4702d9a0fea582292bd06669c7e2b7e8394265e6d11731e63bcc84647fffafb3cd36a889deba83957f0cfbcd99cf9f19ade1cfa93444557ed2d5", 0xcc, 0x400e049, &(0x7f0000000140)={0xa, 0x4e23, 0x2, @mcast2, 0x4}, 0x1c) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:36:14 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)=0xfffffffffffffe03) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r3 = socket(0x11, 0x3, 0xfffffffffffffc01) recvfrom$unix(r3, &(0x7f0000000240), 0x0, 0x40012003, 0x0, 0x713) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1}, &(0x7f0000000340)=0xc) setsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f00000001c0)={@loopback, r5}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'vcan0\x00', r5}) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) [ 2551.214650] : renamed from ip_vti0 [ 2551.545582] Bluetooth: hci0: command 0x1003 tx timeout [ 2551.550988] Bluetooth: hci0: sending frame failed (-49) [ 2552.585655] net_ratelimit: 24 callbacks suppressed [ 2552.585664] protocol 88fb is buggy, dev hsr_slave_0 [ 2552.595727] protocol 88fb is buggy, dev hsr_slave_1 [ 2553.545679] protocol 88fb is buggy, dev hsr_slave_0 [ 2553.550775] protocol 88fb is buggy, dev hsr_slave_1 [ 2553.635701] Bluetooth: hci0: command 0x1001 tx timeout [ 2553.641108] Bluetooth: hci0: sending frame failed (-49) [ 2553.705659] protocol 88fb is buggy, dev hsr_slave_0 [ 2553.710796] protocol 88fb is buggy, dev hsr_slave_1 [ 2553.715958] protocol 88fb is buggy, dev hsr_slave_0 [ 2553.721128] protocol 88fb is buggy, dev hsr_slave_1 [ 2553.945648] protocol 88fb is buggy, dev hsr_slave_0 [ 2553.950824] protocol 88fb is buggy, dev hsr_slave_1 [ 2555.705650] Bluetooth: hci0: command 0x1009 tx timeout [ 2557.705648] net_ratelimit: 16 callbacks suppressed [ 2557.705654] protocol 88fb is buggy, dev hsr_slave_0 [ 2557.715911] protocol 88fb is buggy, dev hsr_slave_1 [ 2557.865650] protocol 88fb is buggy, dev hsr_slave_0 [ 2557.870742] protocol 88fb is buggy, dev hsr_slave_1 [ 2557.875900] protocol 88fb is buggy, dev hsr_slave_0 [ 2557.880958] protocol 88fb is buggy, dev hsr_slave_1 [ 2558.105638] protocol 88fb is buggy, dev hsr_slave_0 [ 2558.110783] protocol 88fb is buggy, dev hsr_slave_1 [ 2558.115868] protocol 88fb is buggy, dev hsr_slave_0 [ 2558.120894] protocol 88fb is buggy, dev hsr_slave_1 08:36:24 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x7a, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000040)={r8, 0x8000, 0x2, 0x8}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=r8, @ANYBLOB="010103000ecaac192e7e"], &(0x7f00000002c0)=0xe) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000300)=r9, 0x4) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:36:24 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f00000003c0), 0x198, 0xf) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r6, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0xfffffffffffffc5d}], 0x1, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r8, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x10000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r10, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r10, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r10) splice(r9, 0x0, r10, 0x0, 0x10000, 0x0) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r11) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r12 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r12, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:36:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 08:36:24 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000300)={r6, 0xd002, 0x3, 0x80000001}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0)=r6, 0x4) getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x40000000015, 0x5, 0x0) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r7, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r8 = socket$inet6(0xa, 0x3, 0x2) r9 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r9, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x9) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:36:24 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000140)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x1) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e22, @rand_addr=0x100}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x26}}, {0x2, 0x4e20, @rand_addr=0xbfe}, 0x64, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000000)='bpq0\x00', 0x80, 0x10001}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xf) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x100000000000000) ioctl$KDADDIO(r2, 0x400455c8, 0xb) 08:36:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r6, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = socket(0x11, 0x3, 0xfffffffffffffc01) recvfrom$unix(r7, &(0x7f0000000240), 0x0, 0x40012003, 0x0, 0x713) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1}, &(0x7f0000000340)=0xc) setsockopt$inet6_mreq(r8, 0x29, 0x14, &(0x7f00000001c0)={@loopback, r9}, 0x14) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f0000000000)=r9) [ 2559.988920] IPVS: ftp: loaded support on port[0] = 21 [ 2560.068914] Bluetooth: hci0: Frame reassembly failed (-84) 08:36:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0xb) 08:36:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0xb) 08:36:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0xfff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = gettid() ioprio_get$pid(0x1, r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_void(r1, 0x1, 0xd, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x8000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r6, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r6) r7 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x6, 0x200) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x30, 0x7, 0x3, 0x81, 0x0, 0x1, 0x20, [], 0x0, r7, 0x4, 0x5}, 0x3c) write$binfmt_misc(r6, &(0x7f00000001c0)={'syz0', "50698c33cbc3e7b8b7b4a08d91983bc825558fadf01a0e4b05825e4e5570fe4aca3039cfbcfe986c206aa060a7774b1450163d12bb1043d88828c7b5a25183bf64a8a13cf3c60816c06ce844b97a016b71ff2355d8803ccbd37d9d77828439d0249f20fdbde2926f4b904a090768d734f76a3b2d81d58867f065e1fa1cfaf17c5b50da8a7ca7848501afb0ca7c2f1f8f36705615ddda5e6e1208675ba8a9b79588c6a9c482731789d765d2fd996d60186fdabfd3515c5dc43c0c6aa8c1ebfcc2af4eda781a4768430bc02577fc23c0bcda5df92cfc7b6e2c7e5b3b07f884a8c9545096576d4bd109ace6961d334ea470e8621895ab06f2"}, 0xfb) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r6) ioctl$KDADDIO(r0, 0x400455c8, 0x7ff) 08:36:24 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:36:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) syz_open_pts(r1, 0x34000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r5, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x5) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r6, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7fff}, @SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x2004840) ioctl$KDADDIO(r0, 0x400455c8, 0xb) 08:36:24 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x4, 0x4, [0x8, 0x401, 0x7ec8, 0x31c]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000004c0)={r5, @in6={{0xa, 0x4e24, 0x0, @remote, 0x7f}}, [0x80000001, 0x1389, 0x5, 0x1, 0x1000, 0x9, 0x1, 0x6575983d, 0x81, 0x1, 0x5bb, 0x7, 0xffff, 0x7fffffff, 0x4]}, &(0x7f0000000400)=0x100) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r6, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:36:24 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000001c0)=[@mss={0x2, 0x800}, @sack_perm, @window={0x3, 0x3, 0x8}], 0x3) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r3 = socket$inet6(0xa, 0x3, 0x2) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) [ 2561.188237] : renamed from ip_vti0 08:36:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) [ 2561.312836] IPVS: ftp: loaded support on port[0] = 21 08:36:25 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) r2 = socket(0x11, 0x3, 0xfffffffffffffc01) recvfrom$unix(r2, &(0x7f0000000240), 0x0, 0x40012003, 0x0, 0x713) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1}, &(0x7f0000000340)=0xc) setsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f00000001c0)={@loopback, r4}, 0x14) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000002c0)={@multicast1, @multicast1, r4}, 0xc) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r5 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:36:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000000)=0x3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0xb) 08:36:25 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64MMAP\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) sendmsg$nl_route(r4, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000001480)=@ipmr_newroute={0x226c, 0x18, 0x400, 0x70bd25, 0x25dfdbfc, {0x80, 0x0, 0x14, 0x0, 0x0, 0x2, 0xfd, 0x5, 0xd00}, [@RTA_METRICS={0x68, 0x8, "cb3c0b6276c74b290c600cc6efdb002056d66df2f288c4e935cfcc8bb1d9fd1172126a30c7a7142ffaf4653527631c5cc3c53d1237c4440a7e0b752d1ac96fde3d70452d404eb3f52534906bbfddbf7179afd8dfa7fcc0e46ac7c2dbf18065a516cff94e"}, @RTA_GATEWAY={0x8, 0x5, @empty}, @RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0xf}}, @RTA_ENCAP={0x1004, 0x16, @generic="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"}, @RTA_GATEWAY={0x8, 0x5, @rand_addr=0x36f}, @RTA_ENCAP={0x11c4, 0x16, @nested={0x11c0, 0x93, [@typed={0x18, 0x7c, @str='lo,vboxnet0$em0![\x00'}, @typed={0xc, 0x96, @str='trusted\x00'}, @generic="79443e0ddbfbee4f8e6c3c88d959e1b3cb1f271205d41773b047b08518caa6c723513ac9bd8cddf34a758f9d9e6320202b0565784bd9a29fe85abba358a75d65f25239b906e516a68595c655b1f9245530b2f909cd1181daf0cd842d9dee2c06062867468caed3fef0dde63933094e71d592bddf84cb13a7d940962b02f79ad83a486780716029d0eb1e5a173b62350859a3eee87584718dd249627e721492c7c5d813a3dffaafcba9a35f032a0e525f2571085e64f15a607fd32594b0d4e5c59f8bee91015f2cea7b9b0ba386b76bf1", @typed={0x4, 0x60}, @generic="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", @generic="ac1b5b84", @generic="fa7c9722b8554414f34f608548d5126f44cfbd4765d779b391e5fdbe435e8504570b05fdd2f1b06aa7d1717a3a457817998c7c0de4090c7f1075a047f576fbc71f687ecf9ba6b54967db0aa480db90af2788e9574f06583ef373f79999b98ff2ead9ac596af98d2a55fadcb6361c426357b01046e77619e43ee16ad4197d946db9748ec6c876ad950f9e7734e9b70a9420e7f515c078a99f963fb7d17e8ab94ea668af69de8030c95b34a96f8278af5c249931af003b168fc3c1d39781"]}}, @RTA_MARK={0x8, 0x10, 0x78}]}, 0x226c}, 0x1, 0x0, 0x0, 0x2010}, 0x4000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'\x00', r2}) [ 2562.105567] Bluetooth: hci0: command 0x1003 tx timeout [ 2562.111273] Bluetooth: hci0: sending frame failed (-49) [ 2562.352330] : renamed from ip_vti0 [ 2562.985605] net_ratelimit: 24 callbacks suppressed [ 2562.985611] protocol 88fb is buggy, dev hsr_slave_0 [ 2562.995677] protocol 88fb is buggy, dev hsr_slave_1 [ 2563.945633] protocol 88fb is buggy, dev hsr_slave_0 [ 2563.950763] protocol 88fb is buggy, dev hsr_slave_1 [ 2564.105643] protocol 88fb is buggy, dev hsr_slave_0 [ 2564.110764] protocol 88fb is buggy, dev hsr_slave_1 [ 2564.115920] protocol 88fb is buggy, dev hsr_slave_0 [ 2564.120978] protocol 88fb is buggy, dev hsr_slave_1 [ 2564.185609] Bluetooth: hci0: command 0x1001 tx timeout [ 2564.191026] Bluetooth: hci0: sending frame failed (-49) [ 2564.345605] protocol 88fb is buggy, dev hsr_slave_0 [ 2564.350717] protocol 88fb is buggy, dev hsr_slave_1 [ 2566.265620] Bluetooth: hci0: command 0x1009 tx timeout [ 2568.105618] net_ratelimit: 16 callbacks suppressed [ 2568.105625] protocol 88fb is buggy, dev hsr_slave_0 [ 2568.115711] protocol 88fb is buggy, dev hsr_slave_1 [ 2568.265626] protocol 88fb is buggy, dev hsr_slave_0 [ 2568.270704] protocol 88fb is buggy, dev hsr_slave_1 [ 2568.275814] protocol 88fb is buggy, dev hsr_slave_0 [ 2568.280844] protocol 88fb is buggy, dev hsr_slave_1 [ 2568.505624] protocol 88fb is buggy, dev hsr_slave_0 [ 2568.510777] protocol 88fb is buggy, dev hsr_slave_1 [ 2568.515933] protocol 88fb is buggy, dev hsr_slave_0 [ 2568.520978] protocol 88fb is buggy, dev hsr_slave_1 08:36:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x4) 08:36:34 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r3 = socket$inet6(0xa, 0x3, 0x2) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r5, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:36:34 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x40, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x400, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:36:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x67d3f4aad40165bb, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f0000000100)=""/26) r4 = dup(r1) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fadvise64(r6, 0x100000000, 0x5, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = getpid() process_vm_writev(r8, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) r9 = syz_open_procfs(r8, &(0x7f0000000000)='net/ptype\x00') ioctl$VT_RESIZEX(r9, 0x560a, &(0x7f00000000c0)={0xc85, 0x3, 0xe9a8, 0x1000, 0x8001, 0x2}) r10 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KDADDIO(r10, 0x400455c8, 0xb) 08:36:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 08:36:34 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x776}, 0x1404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f00000001c0)="08d716f2e23469c6244f407f7d5f04f1e4bf17348ef9e8d37e1f4aeeac106a61a3d0be999efea5b9d4cf2cb26c2a52db54f6e36fa8eff451ca05fe88802137ffe5f9e38fc17cc9ffee4b1723308657c28beb7accb1d41536", 0x58}], 0x1, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xa0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff19) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r5, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000140)=0x0) r7 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r8) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000240)={0x7f, 0x80000000, r6, 0x0, r8, 0x0, 0x1f, 0x401}) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) [ 2570.336137] IPVS: ftp: loaded support on port[0] = 21 08:36:34 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1b0000001a005f3814f9f407000904018000200000000000000000", 0x1b) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDADDIO(r1, 0x400455c8, 0xb) 08:36:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xc00, 0x0) ioctl$KDADDIO(r3, 0x400455c8, 0x4) 08:36:34 executing program 0: getrusage(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r2 = socket$inet6(0xa, 0x3, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000400)={'eql\x00', {0x2, 0x4e22, @empty}}) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r4, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$apparmor_current(r5, &(0x7f00000003c0)=@hat={'changehat ', 0x2, 0x5e, ['^\\&vboxnet1\x00', '\x00', '\x00']}, 0x2b) 08:36:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xdf6c53ccd910999a, 0x0) sendto$inet6(r3, &(0x7f00000000c0)="ea0d9873c32226d348351879c5b4e700905bd1131ba9b97e96386c42ebd82ad22a97c23eeaf85af7a122db77711fbd9522dda68b366e225fce24b37c8fd076fe43a867c04621f278d54313ce14d98931da448cf66e824acc7562fe4a081d5ec4356d65f0121f13aeb324a39193e7f04a1f7ee21549bb4b1ceca3eb8ea1e8879af2e1b33e1211e5eab04a8bea19138cccce0a79df030eac3e7ce0b4c47aa2fd7cae388ab13582d5f4fd77bae90ff72ad62e5c64d32a35eda766b4ce58c18909b1a2a821a0a055fb5c53dd011b6a12bce4bb2871bf5b2b4db45ed852dd1f416ba03b365dc96caf1972affed88e863fbc3bfc778438472cf4fe95b2ffcbe77a200a2f75dc7e7ccf64e9e2ee6e3091e328bde6662000649200538a4009be5148f6794f4c5c843433d310e90c8a04a0cd72b88d12f0046764a367665a462021a497feee12fbc9c5c33d351d5900c4b08f90a1dd35e28f0470ef4e1d1630172bcb7e73442d5fa8faaea844817921d94df6ccaa00e3affbb8d82fea600ed72866465bf14f3cb7739eb0740b7fa59fc901d4164382153097e5a990b2f6b6178bc77adba57b66a627a1465e7cdeb3e43cc48b48f05a41543368d1787853e48431fb00b9e3bed0199768fd52aa3a07e66cc96a22aaa25bc84dc95b297531fb04b0f795cda4c45809a4438edf9b3af1b53d79bef392fecb1827afad9f3c85b4a2351969bc15e571474357ce1704d8b8a03446acd36ad97cd38ee4b1f95d83ef72dc76cbba53ef30a9a9e56aec107b60753723ea389eb7868f58e32457ee1940c2f5287b11637617fb57414be43ae2067157689de6b919db5ed2741cd9ee6deae44dc8b0db7bae76a9a6b12a4338843690f5cb12cc0ece16407a51b32c3f7deebc0db177c9f641c2219af412d0d00c3b86484724dc7ecef6c7ede2c10f422f32212e9a78d25aebe9d677b8d82266f609852c6451acb6e9085d14aaec13d3dfdcfded5922507d5dc03267527c802c9cf7761718ec4bd862a1e66353b3193f4d259687555005158c559adb5fae46dabfbce51dc484619caf3e380db2efcc5b7beeb530df773aa1ca887d4daa85a19cb4409eb22d4340ea714a44727944757eb8a71161bd505d7613fa1d74e4df0e4d3a850adcee32b0757b61ef05d5331e4be8ce3e94788f8b74d4144ffc08fd9706edf2ce4935e5b60edafb504284354a79ede1d258d188a7152ef559daa2d905bcdddc1a7631f16dc2e1cf760e39b27ecd788df5e13dc18c1b5b2b9a74ae25c3164b08f25cda242f570932c789ff987a372b535ca8edde22ca90c9bf8cb11ff72d9c2ff7d2be2b19b090ce79dae8a7273f7c2621b0f7e2c4f0e348b057c35231954c01b54ae426cc50610dbceb408266e13b741fdc5e74de9b1519148513c7bf99e5edef985b6b94872abdec7f84ef613c91d748ac98a029dd035565d954106caa0e602b79bb276795e31fbbe61f23fdf580387299b3e626ffbb8be2ac70ccefaf869f14dacce0faffd1db48e6d00d5540483f350272bcd774ce85053293b4ce593c9e0bb8536b218940ed3cffa9a73a1dbb8f27e7b3f2fb9c80223fa7119c3a23318d161804a4f3819102843e8c9c3789ab4fb89042ec445df38b785b7826c3fa2eedc519cb756043a1ea847e990513dd560efd1bd7ec88a66f048908d4e3d25c3e9caac445d3983ba6ee9c34a88a0d6517817dc0829aa6c82739742b052cdfab760d1becc3c3f1930723c3010af092ae84080e67c2ad1d0e1383a7b1fd1053731dc2bd67003af2ac91dc07f646230aeecb061c8a102ec57f710135a558a75558461604acfd445613e5606a10c667e44c870c4d859c0ba5c55616860d62a04f99ecf7508b86febf89a0a1ef3560890c3cd51c26692bd2f687556bb7a79516e815fd2d5dfa86d35987b20693b822600f4a47f1ceeb2f8e0dec11be3be6844b44ee5d5942552af4dc6de6c595b8ec861af3ca42efd469621a067cae76681e9ae9710eb62ca7c3f261c0bee2914d8f9771acc86d823ea857ea3557f1e68d7c300c00d0255833008efa63a1bf470e3e1f5cbf3e10f57b4dede9c63100c83f0eae46ea4132f7afb1f05c87979d47aedd84fa57396bee59ad4fde4cbea1987126ce06ddb67665e98bf1052640da0ca64977487ec6796aaa45220482765169b8153e50a61ec2d9dab529de554deadb1d4c7fe6d27f67c7fb8fc2353a5c95b82e63f7fd314e3d5731ab695c06d21201c68fc9818b0e0cd3aeff6499d4a2b42603fc1f23f12ac5b581d5bf5a214442ea3c97f75379ed45daf59ab0b15cdc18e0e7c98f0b1eaa736b8a139723f10bcda45a098140c527d0f3f53b51f398f9c8720584db36a192df1dbcb46361ebe2c495477673db31b044b89e639a673046c31524025df0ad4ad426d5a9cae02b2293f09035b74dc890f80c0b25fb2a7a85e06758aa78428d4d5429f920406e7ac9b63e55db4538f23afac3399bf64d4f1310f9c0d4a17e2945fe84bace0e938036432031773aac5decb4923cd51397742acae2e1891bd4861a703eaf7edd5eaa711385124323a368289b835c745bf2058fc215e14a2c2b5ddf9b538abf80553c5e1f97c21ef5a681395ca419dfc9776f897ac3ffd7e33c9e4dcb73d4e8f1112ab1a9ab6d26060eeef8464fc5af9a3fcc227ae743e3ed4f9a8ff1f2d83af0c396bc4728a74faddb922bf8f80895b85d7a0892db06fa591a2dbc785b79f3fbdb9439e8fdd28f91180cbeb948488eaaebb757996c2b5d5e88d85f0e3e3e72bc211937da7c388512a7389f19c05663b7b6f2e95d7a74db79a6ab21d24d37000268103f1b9954dfc56c0dd03d29925c3b47ea293f1e5cefc5b746a966a1862cfdb60c32a45e8857454d4796c73c2d11b943eb711dd09d62843a7c8244e892cbd076393371d92000e5db13970fec8b9c67a490aa3a5293c08a0ee49a1f4b344cd0e389a3d670f365448464c8cdf401da9ecc13def690be9124d35df89f46300be4efb84a96200d7720610217b775b9f6ed74887b1b62c1ab76ad2cb1d12004ef8ef08cb7fe9834c2cabfce0157ec819a702a1f2c75758c9e4dde2ad08229a471f1bf308c0a586bd07ce528398f265ade8dd07d4960ecfaf2b28242d1733a1e08e8cc30fa42d60322b1d7761d3903d8ee2319fe3218c145c7903052ab0ba4d3ed87a9c2c08db884f51c3ecd7c15c78989f39a62d9b2201e301566ffecedf9ddf6bd272aaebe8694d0caf7678b61050521932dfdd048c960e648f2981bbd9de6f7f2e4657f61ad0554b04cca748f500d8ef54bfc1a9aca839943732968c0090ccc0be16d46e98f2ed9f87d48de5d59e62a9920f69a9d974495e46dc9634d88c30f6d1e0357ff2808f83d81bf128adc1b44a3581a822d77aa294ba67b735567f4975597e59b012da6e44edfd5c8342d9460e1947f4fcddfe260ee279e6955e1ab02efad883ec437938145ce1886749c096de86149aa5009304e0c1a33f4ac630f4cefb78227f4cd120001a17a882138eab847b5eeaae185b9f0724b676710113dc9b2bad6455bbf11f2a3235c4aa413398c4b01b1549b93b3de104afa45d78fbb846488d44ad684afaf482224b835368788e1757ec41beae4f359a35676c9a077c243ad65d74c814e728e8092b2dc13009eaee4cdc3f9d5897efa5c6e9cc1c6500ff7068b17b4eea949065044669153654713f50bad64457ff3903f26af80e485e3e1a6539af826ef89e22b0491a07a997c53588f20279c8b8c33ba0404fa1ca7ecbbdc8b8c5c4d7890045e3d8b5fe1045b3be5421fed95ee31f33379f413697965436b3856bfc14526e452f06c5d57bc49ce038b7fcf83c9b854a2c7b7cda5a8ed5da1abdfcb5e8050af0f32ea6a665afcc077339d8ab57989ae2e524ca9252879a9d46cec42164884af414dbe5391abaef4d1e74bbbe75e5ed1cdf3df7449842b4b7b8ebbad07642fc339838a6c316d4854e1d13437d07761328bf398f3533f7054116fc09a1e0c96cbcfc18f79a28f9bdb41df7d999148dfa3e12c9d56af01884770a45a7c7ecba5bdc8d883644a4f44aa59df3d38d21ebfb0053d325f6e49236e3ea4ca34f9164aeaf8ca87b585051811de769c63590d377c7a47c12f86728c60b8d8f1ce2cf03bd8fd2e935407ab9c37b8f72656dfe7bb032ec6fe956bad0f3da92b2cae1c6fe7ae3c12d74efa9313863905d6ed04562993aeb63ef520672a68d25a8ba7d77c073914b45193e8e94b467724d8577587ccf62b8287525efdb093a51335cb309ac86883f687793d86090e282339cc247636ac4eaaa3a0ff939b5b7d10ab834e68a32de954687c7db76d8d9526dfc5dd55704af62d30ee7b7e5d00d709c60249d17802ad1415d1dd0c862543bb5145540e7ee23236d1a1b76c4155b1873a3daa84ec03ff2bd1b0903c4c8af8c440ee2f5cdcefb80daf121fcfb3cc7ea4b5c2e78267e1d5be7268e7f72b99ec02bfb419ec6fed416e94282d4748c676b6c21db1cb9cb70e2d23d4302420702e7cd1c757abeb98469af059a417a2a2c3cfab150029ed0c47945751fab3c10448568f712e0fff27d4ec92bbd3dd75b9d9d3fefcdc8e3854974056b88f9dba83f8f381273363afc13d18ae6e3bd5a528d2038026cf058c2b34b7e16956b93895d6c501cbba618dfbe2780af0f3a3c975467fe3fa114b5b899cbb08fa5c49629fe6fcdf2f4c06bd46f4a1210e246b140e3874f13d462d05807ce1979649773ed53474937b7bd37fa655f9bd3af957b55b912ffe678dd8bebf2ff18a624d6560123dfc42229b0855baf6df9f1a35bb88c718b47147525f201573427ae1806823959eb3db863949b5f2d56db1c6a8584b3c08ad9cdec0afb73eaed1e837b7c8238aa5f44f5466916f7de4ac83d3d5b86b901589f84f93fc68b370cafe3aa9e8c1fb8100087e33bfd9f34979f4c69a1e21ffa9128b898878faf7f25ca118c1ecef53307536570a140ab39c596fdd2b1bfe735be9c1ae186f3cacf0d06cb619d70d5d1ff95a600e8b09baf1324c4d1765f6e2c002741d3aa110c90eb9c605840729027a1d6ce7503bde0a3fdbb1296286b135f972a4b7ab5440d2fa45350af86fb28c3211cb67c4122430020434f594f90be4e9693fc415443b029ddd73fbc10365dd7ecbfc22dec4840d6ad2928af6e8c0de22e980918a3f353f0f5f5b1dd2a2481dedf8794f9dc3a91743a431f55fde68fb9f64b52558b24c6207ea3e8fd22f7d8ef859f2f0ed3f91ea747f729fa4f81ed411e031f9d853946fa8b55c130f21426455567727ac6fec20c120dd1e095db53fa037c2ef009ba0aeb1bce2dbbdc5b70e0168c7a475f7653c668684cf600ab2650af393e823a6cb19e0bf2d9f014b8c2cef2cb1185a04078347e02a11cdbc7ad02dcb0e5a89fc98514e49844700d86a3f385074a22d39c8e5b6a1759ae2f9c102d6791a4975898f764b959340c71c09aa287b99d71b5b167eeba9b470df9d978490b3389b6d513e59e8e46d8aafcc8ee2a9ea34f926a33f1e7ba8ce679e8a78ac5c62c50e6e394d21c973cdeed35988a7da0218cc98488529e1316d7f89e7b18191df35c07ca24325f9da3b7a6c9eb49c6f33df31f8d758a25cc52538e6878a0fbef6c180c9acffc1dbffe2c005050b5cd15402cd022e0d8b4e48d092cf97e95b18c69eca87cd8460633b025d862df253f37bbefc39b58e751b63828b330902bfbb9e4688532d35140d4ebe3c978394585a5947f97a9223b0c5649203586ddba2b5e77c4415c3b7784d451bd3fa8fb7fcd135", 0x1000, 0x100, &(0x7f00000010c0)={0xa, 0x4e21, 0x5, @rand_addr="4157b93686d24df1780dd0245d803d2b", 0x9}, 0x1c) ioctl$KDADDIO(r0, 0x400455c8, 0xb) 08:36:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x6ad9, 0x10000) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSBRK(r4, 0x5409, 0x4498) ioctl$KDADDIO(r0, 0x400455c8, 0x4) 08:36:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dex\x00', 0x300180, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x4) 08:36:35 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) r3 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r5, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) ioctl$TIOCOUTQ(r5, 0x5411, &(0x7f0000000440)) pwrite64(r3, &(0x7f00000004c0)="bb50561ba2791cded213f166e1224edb86027b7c35b7b44e4944f4d6fc09e047e9e0034d6df4a5f07bedf9fc07532f8e6a069522b7a5fb8a75b46ae4d1a648bb539a3a13dedf8bf784f81630d735c3e2234c94ee82c5a09a2a39d40d4b069593951887b1840c5f803556f67118277ff3e8afeb4c96f98af4e06e294faf90d13eff1ff2411c23f0386fa81c4521a6d050d704e02bb40ab4ed218bca21680cfbadc3ebb25fbd99af72968a4ce1c693fd4ccbd437e9e4a9025ba4a86ba9eab733bfc95cdf8dde3861777302ee8b57ddc15b0d8a91481003304c58332f952c8a68eab8c8", 0xe2, 0xfffffffffffffc00) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r6, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f00000003c0)={{0x3, 0x0, @descriptor="d0a8daf39c4edb9f"}}) 08:36:35 executing program 5: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x80, 0x10}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f00000000c0)="343184f0a6ae4fe41e076e9b366c4ed741ad526ec78df3c9c94916494d448cfc7b9d3075858e81197eb9c421d81b806f173c66ee3b73e4935d46fad3a1d346292dd0cf7478829d06aff7f57534daf67fcfc0e63b4c6509dabb199f454db96a946d89d9a9c6e32d4551e68d0c386e1deaa966a33418b4d75392163b8e30e4c7049430623cef2892b8a8a116ae", &(0x7f0000000180)="5f5af255bab198fb19ae8e33c8e517aa9480ee6234b658a6388c53204c0e01cc662277a2259ad230f82d0f29b302e479992a642530b0cf583394254addb911a19ead1ecde41d30da7c19684ff380649741c6261a40393858e40bf6f4ca299a1eebfe5a740ae8f27f91450284b64ddb4ee679692d89c2bd28818b449c43bfc75a79107b325d5be6e7a059c035a8641b23ef4ddb904c", 0x6}, 0x20) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x1) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000280)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r3, 0xc0406618, &(0x7f00000002c0)={{0x5, 0x0, @identifier="eb739d8d8b08623e6d4df70ce39852f5"}}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xf) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r8, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r8) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r4, 0x54a3) splice(r7, 0x0, r8, 0x0, 0x10000, 0x0) ioctl$TIOCLINUX5(r7, 0x541c, &(0x7f0000000300)={0x5, 0xff, 0x7ff, 0x1c, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDADDIO(r2, 0x400455c8, 0xb) 08:36:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000000)=0x70) restart_syscall() 08:36:35 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x17, 0xbb21, 0x3b32, 0x100, 0x75bbbb56b5e8e67e, r0, 0x20, [], r2, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) vmsplice(r3, &(0x7f00000002c0)=[{&(0x7f00000003c0)="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", 0xfa}, {&(0x7f00000004c0)="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", 0xff}, {&(0x7f00000005c0)="70c18db7a866aeffea4cc20273932591dde7ceeacb26ae054e1f6958a8193bf10302208117a138b5ae7c9bb019533903e4aa30842e5787d3a5f90083458cdeaa21a3dc68e0252a5c093e119ac2fb2e8a20d520835ee634ae1bb4139c5470691fc8cb089624018580e1591b5b22666ce38cf97d60c6e82ed5121c9492ad0a9a841f8b54870404d6f303adb166a18a795307866283de7f46a44078ce1c28fa240fd4ce0aa0316e1ed61a07f82fc424627e3ec2335614a4ec226c0637", 0xbb}], 0x3, 0xe) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:36:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 08:36:35 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f00000003c0)=""/156) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) socket$inet6(0xa, 0xa, 0x54) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000001c0)) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) [ 2571.250991] IPVS: ftp: loaded support on port[0] = 21 08:36:35 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000140)=0x81) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) [ 2571.412902] : renamed from ip_vti0 08:36:35 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:36:35 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000001480)=""/4096) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r2, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:36:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r6, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f0000000100)="4982d3e81f662db5f96d22209efa4e699bb78e80b67740a5cd538468ee30a7ecfc3a6745289016984e226bff9372612d86d93fb92e87370824a5abcb44efc9c2aa16fc7b8fb15f695b004186c18452e61272bd1da0") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r8, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x10000, 0x0) ioctl$KDADDIO(r7, 0x400455c8, 0xb) 08:36:36 executing program 3: r0 = shmget(0x3, 0x4000, 0x40, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f00000004c0)=""/248) getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r2 = socket$inet6(0xa, 0x3, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:36:36 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa0\xff\xcf\xa5\xb6\xc5&y\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000080}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x68, r3, 0x300, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0xc1}, 0xa0085) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0x3, 0x9}, {0x8}], 0xee01}, 0x18, 0x2) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r5, 0xaf02, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r6, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:36:36 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000002c0)={0x7, 0x2, {0x51, 0x3, 0x3ff, {0x2, 0xff}, {0xd4, 0x5}, @const={0xc3f5, {0x3ff, 0x8, 0x1, 0xeb73}}}, {0x55, 0x1, 0x0, {0x8, 0x1f}, {0x1, 0x6}, @const={0x8, {0x5, 0x7ff, 0xfff7, 0x3ff}}}}) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000140)={0xc000, 0x1004, 0x7, 0x4, 0x9}) r2 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r2, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000400)={0x9d1b}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) close(0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r6, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f00000003c0)={0x3f}, 0x1) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:36:36 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) accept$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f00000003c0)=0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) fchdir(r0) rseq(&(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x4, 0x80000000, 0x6, 0x1fc00}, 0x5}, 0x20, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fanotify_init(0x6, 0x8000) fcntl$setpipe(r4, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) [ 2573.225632] Bluetooth: hci0: command 0x1003 tx timeout [ 2573.231115] Bluetooth: hci0: sending frame failed (-49) [ 2573.385661] net_ratelimit: 24 callbacks suppressed [ 2573.385671] protocol 88fb is buggy, dev hsr_slave_0 [ 2573.396584] protocol 88fb is buggy, dev hsr_slave_1 [ 2574.345655] protocol 88fb is buggy, dev hsr_slave_0 [ 2574.350763] protocol 88fb is buggy, dev hsr_slave_1 [ 2574.515673] protocol 88fb is buggy, dev hsr_slave_0 [ 2574.520750] protocol 88fb is buggy, dev hsr_slave_1 [ 2574.525879] protocol 88fb is buggy, dev hsr_slave_0 [ 2574.530941] protocol 88fb is buggy, dev hsr_slave_1 [ 2574.745809] protocol 88fb is buggy, dev hsr_slave_0 [ 2574.751100] protocol 88fb is buggy, dev hsr_slave_1 [ 2575.315656] Bluetooth: hci0: command 0x1001 tx timeout [ 2575.321053] Bluetooth: hci0: sending frame failed (-49) [ 2577.385718] Bluetooth: hci0: command 0x1009 tx timeout [ 2578.505693] net_ratelimit: 16 callbacks suppressed [ 2578.505702] protocol 88fb is buggy, dev hsr_slave_0 [ 2578.516123] protocol 88fb is buggy, dev hsr_slave_1 [ 2578.665665] protocol 88fb is buggy, dev hsr_slave_0 [ 2578.671344] protocol 88fb is buggy, dev hsr_slave_1 [ 2578.676601] protocol 88fb is buggy, dev hsr_slave_0 [ 2578.681806] protocol 88fb is buggy, dev hsr_slave_1 [ 2578.905666] protocol 88fb is buggy, dev hsr_slave_0 [ 2578.910804] protocol 88fb is buggy, dev hsr_slave_1 [ 2578.915954] protocol 88fb is buggy, dev hsr_slave_0 [ 2578.921038] protocol 88fb is buggy, dev hsr_slave_1 08:36:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000000)={0x7, 0x8, 0x496d}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x4) 08:36:45 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) accept$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:36:45 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38b5, 0x0, @perf_config_ext, 0x1400, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) r5 = getpid() process_vm_writev(r5, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) ptrace$getregset(0x4204, r5, 0x1, &(0x7f0000000300)={&(0x7f00000003c0)=""/114, 0x72}) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) close(r4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000300)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r6, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:36:45 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:36:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x8000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fc) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x121040, 0x0) keyctl$session_to_parent(0x12) ioctl$KDADDIO(r0, 0x400455c8, 0xb) prctl$PR_SET_UNALIGN(0x6, 0x1) 08:36:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 08:36:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={0x6}, &(0x7f00000000c0), 0x8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f00000002c0)=""/165) ioctl$KDADDIO(r0, 0x400455c8, 0xb) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r5, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) r6 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r9, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r8, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x7a, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000040)={r10, 0x8000, 0x2, 0x8}, &(0x7f0000000280)=0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r12, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x0, 0x4) close(r12) splice(r11, 0x0, r12, 0x0, 0x10000, 0x0) fsetxattr$trusted_overlay_redirect(r12, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='\x00', 0x1, 0x1) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000100)={r10, 0x7, 0x5, [0x0, 0x4, 0x2, 0x9, 0x400]}, 0x12) [ 2581.809760] IPVS: ftp: loaded support on port[0] = 21 08:36:46 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x12, &(0x7f0000000600)=0x2d3e, 0x4) socket$inet6(0xa, 0x0, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x100, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000580)={&(0x7f0000000640)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000129bd7000ffdbdf2512000000280005001400020008000300060000000800030005000000080001006962000008000000000000050018a64d9ff5cda0090cdf925434a7b8d116b8b19906d6b92afec1cabd4f341e58e9be06859a8a775358bceb46937a9970b7026adf323437af2ab4a0ab89f1c0957f87165af596a7682a11123aa7ad6bd21d21379e9b6db0220c65250d01703422e9a7151218683d8ae40ffbf63ed7c3c107e798799b83bef0a0ecc94e28f5e212176b2700"/207], 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0xc010) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) setsockopt$inet_group_source_req(r6, 0x0, 0x2c, &(0x7f00000003c0)={0x4, {{0x2, 0x4e23, @loopback}}, {{0x2, 0x4e20, @empty}}}, 0x108) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:36:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) [ 2582.045495] IPVS: ftp: loaded support on port[0] = 21 [ 2582.097579] : renamed from ip_vti0 08:36:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) [ 2582.206211] IPVS: ftp: loaded support on port[0] = 21 [ 2582.259803] : renamed from ip_vti0 08:36:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) [ 2582.347787] IPVS: ftp: loaded support on port[0] = 21 08:36:46 executing program 3: ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r2 = socket$inet6(0xa, 0x3, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r5, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r7, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x10000, 0x0) accept4$ax25(r7, &(0x7f00000001c0)={{0x3, @rose}, [@null, @rose, @netrom, @remote, @null, @netrom, @remote, @default]}, &(0x7f0000000300)=0x48, 0x80000) syz_open_dev$binderN(&(0x7f00000003c0)='/dev/binder#\x00', 0x0, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r8) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x4, 0x0) close(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) [ 2583.785632] net_ratelimit: 24 callbacks suppressed [ 2583.785641] protocol 88fb is buggy, dev hsr_slave_0 [ 2583.795725] protocol 88fb is buggy, dev hsr_slave_1 [ 2583.865752] Bluetooth: hci0: command 0x1003 tx timeout [ 2583.871124] Bluetooth: hci0: sending frame failed (-49) [ 2584.745605] protocol 88fb is buggy, dev hsr_slave_0 [ 2584.750725] protocol 88fb is buggy, dev hsr_slave_1 [ 2584.905680] protocol 88fb is buggy, dev hsr_slave_0 [ 2584.910787] protocol 88fb is buggy, dev hsr_slave_1 [ 2584.915886] protocol 88fb is buggy, dev hsr_slave_0 [ 2584.920945] protocol 88fb is buggy, dev hsr_slave_1 [ 2585.145635] protocol 88fb is buggy, dev hsr_slave_0 [ 2585.150738] protocol 88fb is buggy, dev hsr_slave_1 [ 2585.945718] Bluetooth: hci0: command 0x1001 tx timeout [ 2585.951116] Bluetooth: hci0: sending frame failed (-49) [ 2588.025712] Bluetooth: hci0: command 0x1009 tx timeout [ 2588.905637] net_ratelimit: 16 callbacks suppressed [ 2588.910643] protocol 88fb is buggy, dev hsr_slave_0 [ 2588.915695] protocol 88fb is buggy, dev hsr_slave_1 [ 2589.065657] protocol 88fb is buggy, dev hsr_slave_0 [ 2589.070777] protocol 88fb is buggy, dev hsr_slave_1 [ 2589.075926] protocol 88fb is buggy, dev hsr_slave_0 [ 2589.080994] protocol 88fb is buggy, dev hsr_slave_1 [ 2589.305677] protocol 88fb is buggy, dev hsr_slave_0 [ 2589.310781] protocol 88fb is buggy, dev hsr_slave_1 [ 2589.315895] protocol 88fb is buggy, dev hsr_slave_0 [ 2589.320961] protocol 88fb is buggy, dev hsr_slave_1 08:36:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='\x01\xf0zm\xee\xb9\x97\x06\x00\xbb', 0x400000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x4) 08:36:56 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r3, 0x407, 0x36) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r4, 0x0) setfsgid(r4) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:36:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0xb) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000100)=[{&(0x7f00000001c0)="0dec95d70852e3f8d3fa63e8375cf66e0aac074df05a6c94e2f5fc4bb0bf77ba418d9de8fc73ca4d40d4dde9bdce25d7d725b55a6d961a598cb2609be2e1d362d6efd93be468aa390efb91725be1ef90d529d242d5c998418830e8a37a533b17fd044305c547c9c00483fb55d04df70713b5497c4889c823db588c0a9b201a9ed380dd9d291931cfdb0589bbdc0421", 0x26e}, {&(0x7f0000000340)="87ca5a4751484d04f9d295336db9b984d2ec7f21b2ebed05242b90afa29e44c29d4466b15581f0acbf8dc9419af66938a820cace4b52395cd0f5f9a8f674ab9042d0a3385c837cafa4bd8002a03af8d065ab480d517a7ae8bf30aa63c5ea52d20601efb441f5cf8423db5b26b0e40f7024076c7bed121af7350aa666e0a0b9fa8da85512b21e6bf7718ef9aeb7e5458ee1b76429641a9e1c31a88d4b15b201fcb3c5dfb496bf75c308b78259879405348f6c8b3231d7b9237d00", 0xfffffffffffffec2}], 0x2, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x1) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000280)={0x5, 0x4, 0x8, 0x4, 0x3, 0x5, 0x3, 0x1f, 0xf7, 0x80}) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x4) 08:36:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 08:36:56 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffff1, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1, 0x0, 0x0, 0x2}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:36:56 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000cc0)='/dev/cec#\x00', 0x2, 0x2) connect$inet(r1, &(0x7f0000000000)={0x2, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000540)="fefc3449849766b30fe47e0b85346007887c511255a5fbc5effd0c5c6bbf0ad64e215b4075e1bb9d59669004b56a2529b88dc2104989902490291f4780aee1ba37ced5f5b2dd23e230e701e2dd7ba7c40909cec4b2b7f6426f36848b41ab6a149dc72e98f94ed6c704c8177524baf9da501b8234d17e26311015", 0x7a}], 0x1}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000240)) r4 = socket$inet6(0xa, 0x3, 0x2) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, &(0x7f0000000000)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r9, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r9, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r9) splice(r8, 0x0, r9, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r11, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r11, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r11) splice(r10, 0x0, r11, 0x0, 0x10000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000000e00)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) r12 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r12) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) r13 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getpeername(r14, &(0x7f00000003c0)=@ax25={{0x3, @bcast}, [@netrom, @netrom, @netrom, @netrom, @bcast, @remote, @netrom, @rose]}, &(0x7f0000000200)=0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000300)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x1) vmsplice(r16, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r16) splice(r15, 0x0, r16, 0x0, 0x10000, 0x0) ioctl$VIDIOC_G_TUNER(r16, 0xc054561d, &(0x7f00000004c0)={0x7, "63c0ac9580079a212233fe8d3e546bfc1d0b946822d28a6f928939832a47e7fe", 0x2630d624711e1d9b, 0x80, 0x9, 0x10000, 0x2, 0x1, 0xfffff801, 0x8}) [ 2592.027616] IPVS: ftp: loaded support on port[0] = 21 08:36:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) accept4$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000000c0)=0x10, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r5, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) ioctl$TIOCGISO7816(r4, 0x80285442, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000100)) 08:36:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f00000000c0)=[{}, {}, {}], 0x0, [{}]}, 0x88) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000240)=[{&(0x7f0000000280)="77690addcfbe1fbb66ec", 0xff3b}], 0xaf0854a85b9e7cf, 0xd) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f00000001c0)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0xb) 08:36:56 executing program 0: getrusage(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) open(&(0x7f00000005c0)='./file0\x00', 0x200200, 0x10) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x40001, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r5, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r7, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x10000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) r8 = dup(r0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) ppoll(&(0x7f0000000300)=[{r8, 0x3000}], 0x1, &(0x7f0000000400)={r9, r10+30000000}, &(0x7f0000000440)={0x1}, 0x8) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8, 0x0, 0x3, 0x0, 0x4, 0x9}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r11, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:36:56 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$sock_bt_hci(r2, 0x400448c9, &(0x7f0000000480)="fe8d4490ebb54d305bb3dd4094582387575297bfe6c870b9b5570141ea72a6c5c4f4f5b4cac353a5018c63a24e841c65a5b6a904381f21784bb4f17de9dc47569397b199d2678da4922b4ad38bbabe4af9aa9e67f0458999074544acca292e1f") perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r4 = socket$inet6(0xa, 0x4, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r4, 0x40b, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xfffffe60) socket$inet6(0xa, 0x0, 0x0) set_thread_area(&(0x7f0000000140)={0x8, 0xffffffffffffffff, 0x8000, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:36:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000180)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4800, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, &(0x7f00000000c0)={{0x1, 0x0, @identifier="199dcd60ffd8335976cd3c638dafeb78"}}) accept4$netrom(r3, &(0x7f0000000240)={{0x3, @netrom}, [@remote, @netrom, @rose, @default, @remote, @bcast, @netrom, @default]}, &(0x7f0000000140)=0xffffffffffffff8e, 0x1800) r4 = socket(0x11, 0x3, 0xfffffffffffffc01) recvfrom$unix(r4, &(0x7f0000000240), 0x0, 0x40012003, 0x0, 0x713) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1}, &(0x7f0000000340)=0xc) setsockopt$inet6_mreq(r5, 0x29, 0x14, &(0x7f00000001c0)={@loopback, r6}, 0xffffffffffffffb7) connect$can_bcm(r2, &(0x7f0000000100)={0x1d, r6}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r10, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r10, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r10) splice(r9, 0x0, r10, 0x0, 0x10000, 0x0) vmsplice(r10, &(0x7f00000000c0)=[{&(0x7f0000000400)="000000000000000000002283a1d341dd514b0e131a5982e5d1e4427dc3ddd77d5aa213721dba6caa5af0b3919b8c9d73e335abcfbbcfb982a97650feeb2bd95a5bd5a4a1881a4ed3720d9a8551cea9100d4571736c23e26d0f3508eb8ad1791827cd0f1129ccb7340dd1", 0x6a}], 0x1, 0x1) vmsplice(r8, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x10000, 0x0) write$cgroup_subtree(r7, &(0x7f0000000200)=ANY=[@ANYBLOB="008b960000f70b000000"], 0xa) ioctl$KDADDIO(r0, 0x400455c8, 0xb) 08:36:56 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000200)={{r1, r2/1000+10000}, {0x77359400}}, &(0x7f0000000300)) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r3 = socket$inet6(0xa, 0x3, 0x2) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:36:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f00000000c0)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r5, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x2c7e, 0x8) ioctl$TIOCGPTPEER(r5, 0x5441, 0x7) 08:36:57 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x80, 0x0) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000400)={0x32f, "8f59fed21cecde3808d25bd65b9274f06d53f336b060a1434761b2d3e2e45f19", 0x1, 0x6, 0x4, 0x8, 0xaa957162c38e6b80, 0xc}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x70400, 0x0) ioctl$MON_IOCX_MFETCH(r4, 0xc0109207, &(0x7f0000000300)={&(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x7fff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:36:57 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000780)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r5, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) [ 2593.164815] : renamed from ip_vti0 [ 2593.247669] Bluetooth: hci0: Frame reassembly failed (-84) 08:36:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 08:36:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r2, 0x40b, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xfffffffffffffed7) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r0, &(0x7f0000000300)=[{&(0x7f00000002c0)}, {&(0x7f00000003c0)="a3d90f0344b9207d03de622c652160f526fa9d7461b8c1e552cd55dde30fb0b8bd6277e507bfb396b579c7f7928f3b9f62fe81d28b9d49575860f89e3f74bd2730b83088eb2beef94ac52bb0528d25384afea153cb0835170cc1c041d6930563d476a356ed605c69432e2ac11f", 0x6d}], 0x2, 0x4) restart_syscall() vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r6, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r8, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x10000, 0x0) splice(r5, 0x0, r7, 0x0, 0x8000000000010000, 0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000002c0)=@int=0xfff, 0x4) r9 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000140)={0xa, 0x4e20, 0x6, @empty, 0x9}, 0x1c) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:36:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0xa0000008) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x7a, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000040)={r8, 0x8000, 0x2, 0x8}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000100)={r8, @in={{0x2, 0x4e22, @rand_addr=0x5}}, [0x4, 0x10000, 0x6, 0xbe8e, 0x0, 0x8, 0xb4, 0x8, 0xbdf, 0x401, 0xb1, 0xcd54, 0xcf, 0x3, 0x9]}, &(0x7f0000000200)=0x100) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0xb) 08:36:57 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r3, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:36:57 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) pwritev(r3, &(0x7f0000000300)=[{&(0x7f00000004c0)="24868af3cbd126b93f589270feaefb39ab2c5f155b4116e57065cac36e6c50d2a8cd38ec94579206144160ca986fc6769d5a75834a0f7cb52c88a6afb6c71a757bd7896183ae721fc13585987b84dd1b69d1616848378bce52b1ed4d087563ed76d0aff04bda4c5ca791f12f62eb5709a783464d01522f9e4fa482315b75eb85d5b6190dad8a0f6bfd45269e8515d85e69affd5a3a7fef9c5c8ba564d8b6882335ff07f84edce82c1b4b3f73227fa51172bdcd378787341f67cbff81f3b772c1634df1533fad508f3da08eae8b20eaf7d64b8434c1a0e679e85bfd5750fd7318a2569ee5515cbba5d93e822be6cd70f6508e3853f9", 0xf5}, {&(0x7f00000001c0)="0c677c02ee9e541034bcf51066b294f5731b8d21d1edc45ec5494b1bf8bc5e7fafb6308c635c5d6256fe407e2c9225d4109cb5ffd2dbadeaa7494f33829718945673530b35ccab", 0x47}], 0x2, 0x8) [ 2593.550564] IPVS: ftp: loaded support on port[0] = 21 08:36:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0xb) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) fcntl$setlease(r3, 0x400, 0x0) 08:36:57 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r3, 0x407, 0x36) r4 = socket(0x11, 0x3, 0xfffffffffffffc01) recvfrom$unix(r4, &(0x7f0000000240), 0x0, 0x40012003, 0x0, 0x713) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1}, &(0x7f0000000340)=0xc) setsockopt$inet6_mreq(r5, 0x29, 0x14, &(0x7f00000001c0)={@loopback, r6}, 0x14) connect(0xffffffffffffffff, &(0x7f00000003c0)=@ll={0x11, 0xf7, r6, 0x1, 0x1f, 0x6, @local}, 0x80) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:36:58 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)="2e00000032000502d25a80648c6394fb0300fc00100000000c000200053582c137153e3709000180feff0000d1bd", 0x2e}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f0000000300)) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000001c0)={'team0\x00'}) 08:36:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/de\x00', 0xc30e62d1c6bb6f2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) fcntl$getown(r0, 0x9) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='a\xd1\x97\xc2/uinput\x00', 0x802, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0xb) [ 2594.138411] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 2594.184307] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 2594.186023] net_ratelimit: 24 callbacks suppressed [ 2594.186072] protocol 88fb is buggy, dev hsr_slave_0 [ 2594.202467] protocol 88fb is buggy, dev hsr_slave_1 [ 2594.502607] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 2594.512746] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 2594.882402] : renamed from ip_vti0 [ 2595.146982] protocol 88fb is buggy, dev hsr_slave_0 [ 2595.152101] protocol 88fb is buggy, dev hsr_slave_1 [ 2595.305662] protocol 88fb is buggy, dev hsr_slave_0 [ 2595.305669] Bluetooth: hci0: command 0x1003 tx timeout [ 2595.316054] protocol 88fb is buggy, dev hsr_slave_1 [ 2595.321181] protocol 88fb is buggy, dev hsr_slave_0 [ 2595.326315] protocol 88fb is buggy, dev hsr_slave_1 [ 2595.331547] Bluetooth: hci0: sending frame failed (-49) [ 2595.545606] protocol 88fb is buggy, dev hsr_slave_0 [ 2595.550741] protocol 88fb is buggy, dev hsr_slave_1 [ 2597.385889] Bluetooth: hci0: command 0x1001 tx timeout [ 2597.391296] Bluetooth: hci0: sending frame failed (-49) [ 2599.305634] net_ratelimit: 16 callbacks suppressed [ 2599.305640] protocol 88fb is buggy, dev hsr_slave_0 [ 2599.315684] protocol 88fb is buggy, dev hsr_slave_1 [ 2599.465656] Bluetooth: hci0: command 0x1009 tx timeout [ 2599.465702] protocol 88fb is buggy, dev hsr_slave_0 [ 2599.476072] protocol 88fb is buggy, dev hsr_slave_1 [ 2599.481192] protocol 88fb is buggy, dev hsr_slave_0 [ 2599.486281] protocol 88fb is buggy, dev hsr_slave_1 [ 2599.705636] protocol 88fb is buggy, dev hsr_slave_0 [ 2599.710744] protocol 88fb is buggy, dev hsr_slave_1 [ 2599.715962] protocol 88fb is buggy, dev hsr_slave_0 [ 2599.721007] protocol 88fb is buggy, dev hsr_slave_1 08:37:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/\x82ev/ptmx\x00', 0x100041, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000140)=0x1f) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000340)=0x1, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, &(0x7f0000000300)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000001c0)="fc10a066871ad81ecd8cc14514b66a91aa859db593b80a1ca05020d7818e3cdebf44d88129339549b38733d1f14e0368339e1f75d8676996aa0bb38ad1bb06543fc8f9d2e7c2bd666c3bd63be6b678c435131b4502fadbdd3096f955fe5c89c067c63b7817924fd641e9fa776159362766567728a7ffde8780fdce757b39b75a97c89184a65713636a8fde4b7f01140e4aa53f75bf2aa943c6796806aefd200bfe2c453249093b67311e77c4b848576c67d5d3", 0xb3, r6}, 0x68) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r8, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x10000, 0x0) write$P9_RREAD(r8, &(0x7f00000000c0)=ANY=[@ANYBLOB="600000007501005500000071e5bad4d5984a7c25e0e0172aaf25402a57b85476f29daf034caad8549f6fde5a44e682600fe4310a97403f5bd67c5d246dc52ec650b2c4f6aaf9ed0ca270776fd85a5c173ad97e84110ac4c64875a9d95c2562fb"], 0x60) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x4) 08:37:07 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:37:07 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f00000004c0)={0xffffffffffffffff, r3, 0x1ff, 0x5c, &(0x7f00000003c0)="6ce353433726c2823eaedbb581944c06e0122a4fb99d590a5a3a7d323bd72ec38b3e2c42981e909fad5f059644bdde4cf6ed4528d9ce06dd4597d545994aa6304fbd08eaeeb7ebcf9186b98ca28184c61cba7af866a8fb31956769a7", 0xff, 0x40, 0x5, 0x6, 0x5, 0x5702cffbcca38980, 0x1, 'syz1\x00'}) close(0xffffffffffffffff) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r4, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:37:07 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000000)=0x101) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xf) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDADDIO(r2, 0x400455c8, 0xb) 08:37:07 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f00000001c0)={0x0, "7222fbb8373a719d066e2e01435215e9c75c8d854ad326e56271a1d01067b639", 0x2, 0x1, 0x1, 0xc000c, 0x800, 0x8}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:37:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) [ 2603.530357] IPVS: ftp: loaded support on port[0] = 21 08:37:07 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x5c, &(0x7f00000003c0)=[@in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e24, 0xfffffffe, @dev={0xfe, 0x80, [], 0x1f}, 0x8068}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @multicast1}]}, &(0x7f0000000440)=0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000004c0)={r7, 0x20200}, 0x8) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x10) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r8, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee3) 08:37:07 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000740), 0x0, 0x0, 0x0, 0x80}, 0x2004c848) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2) flock(r0, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r2, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:37:08 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) socketpair(0xa, 0x6, 0x1, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f00000002c0)={@broadcast, @empty}, 0x8) r2 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r2, 0x40b, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r6, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000300)=0x34d) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:37:08 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) ioctl$KDSETMODE(r1, 0x4b3a, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video2\x00', 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'ip6erspan0\x00'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x1ffe, 0x10800) r4 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x7a, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000040)={r8, 0x8000, 0x2, 0x8}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000003c0)={r8, @in={{0x2, 0x4e23, @empty}}, 0x8, 0xffff, 0x8, 0x3, 0x2}, &(0x7f00000004c0)=0x98) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000500)={r9, 0x4, 0x30, 0xc7da, 0x10000}, &(0x7f0000000540)=0x18) 08:37:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0xb) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000140)={0x2, 0x9, 0x2d43cd44}) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000000)={0x2, 0x1, 0x1, 0x0, 0x8}) 08:37:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f00000001c0)={0x3, [0x0, 0x0, 0x0]}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x10, 0x80000) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) ioctl$KDADDIO(r0, 0x400455c8, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDGKBLED(r6, 0x4b64, &(0x7f0000000140)) 08:37:08 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/access\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = add_key(&(0x7f0000000440)='id_resolver\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000780)="e2734b70f517ffcd827c52507a0227d34421dee29f018ce05f0d5fd79c1378aed5336ab000f121ffabf737e80c4f2b0195eb855baac7f69ce07d0a039860a4421209b2febb986c3793beade929d5794e6b6ef4", 0x53, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r4, r3, 0x0) keyctl$search(0xa, r1, &(0x7f0000000600)='user\x00', &(0x7f0000000800)={'syz', 0x3}, r4) r5 = socket$inet6(0xa, 0x3, 0x2) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) recvfrom$netrom(r5, &(0x7f00000004c0)=""/235, 0xeb, 0x1, &(0x7f00000003c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r7, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) [ 2604.585624] net_ratelimit: 24 callbacks suppressed [ 2604.585632] protocol 88fb is buggy, dev hsr_slave_0 [ 2604.595744] protocol 88fb is buggy, dev hsr_slave_1 08:37:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) connect$vsock_dgram(r4, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r6, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) dup(r8) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x241d) 08:37:08 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r3 = dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x3c, 0x8, 0x20, 0x7, 0x0, 0x6, 0x2000, 0x2bb8004ed2a431dc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000400), 0x1}, 0x8202, 0x1, 0xfffeffff, 0x6, 0x1, 0xfffffffa, 0x8}, 0x0, 0xd, r3, 0xf) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) r4 = dup(0xffffffffffffffff) getsockopt$bt_sco_SCO_CONNINFO(r4, 0x11, 0x2, &(0x7f00000002c0)=""/122, &(0x7f0000000140)=0x7a) r5 = socket(0x40000000015, 0x5, 0x0) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r5, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r6 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r6, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) openat$selinux_context(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/context\x00', 0x2, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) [ 2604.848579] : renamed from ip_vti0 08:37:09 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) prctl$PR_GET_CHILD_SUBREAPER(0x25) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:37:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 08:37:09 executing program 0: getrusage(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0xfffffffffffffe2e) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r2 = socket$inet6(0xa, 0x3, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$ax25(r6, &(0x7f00000003c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) socket$inet6(0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$netlink(0x10, 0x3, 0x4) r8 = socket(0x11, 0x3, 0xfffffffffffffc01) recvfrom$unix(r8, &(0x7f0000000240), 0x0, 0x40012003, 0x0, 0x713) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r9, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1}, &(0x7f0000000340)=0xc) setsockopt$inet6_mreq(r9, 0x29, 0x14, &(0x7f00000001c0)={@loopback, r10}, 0x14) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'netdevsim0\x00', r4}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000300)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0}, &(0x7f00000004c0)=0xc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r15, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r15, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r15) splice(r14, 0x0, r15, 0x0, 0x10000, 0x0) kcmp$KCMP_EPOLL_TFD(r12, r13, 0x7, r5, &(0x7f0000000500)={r1, r14, 0x13e0}) fcntl$setpipe(r11, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) [ 2605.106658] IPVS: ftp: loaded support on port[0] = 21 08:37:09 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) process_vm_writev(0x0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}, 0x8008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) bind$pptp(r0, &(0x7f0000000200)={0x18, 0x2, {0x2, @empty}}, 0x1e) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r3 = socket$inet6(0xa, 0x3, 0x2) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f0000000000)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000540)={0x2}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(r5, &(0x7f0000000080)='secur\x0ezy.SMASK64IPIN\x00', &(0x7f00000001c0)='^em0-[,user\x00', 0x3, 0x384a13d384a8dee2) 08:37:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}, 0x80, 0x0, 0x0, 0x0, 0x401, &(0x7f00000000c0)='team_slave_1\x00', 0x3, 0xe4f, 0x6}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) ioctl$KDADDIO(r0, 0x400455c8, 0xb) 08:37:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x11) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x8, 0x240) fdatasync(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0xb) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r6, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r7, 0x1c, 0x0, @in={0x2, 0x4e22, @multicast2}}}, 0xfffffffffffffd4a) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000000000)=0x2) 08:37:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000000c0)={0x4, &(0x7f0000000000)=[{0x7f, 0x7}, {0x7, 0x9}, {0x9, 0x5}, {0x22, 0x15d}]}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x4) [ 2605.545620] protocol 88fb is buggy, dev hsr_slave_0 [ 2605.550849] protocol 88fb is buggy, dev hsr_slave_1 [ 2605.705596] protocol 88fb is buggy, dev hsr_slave_0 [ 2605.710778] protocol 88fb is buggy, dev hsr_slave_1 [ 2605.715925] protocol 88fb is buggy, dev hsr_slave_0 [ 2605.720981] protocol 88fb is buggy, dev hsr_slave_1 08:37:09 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000140)=""/23) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) [ 2605.759880] Bluetooth: hci0: sending frame failed (-49) 08:37:10 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r5, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r6, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) [ 2605.945888] protocol 88fb is buggy, dev hsr_slave_0 [ 2605.951541] protocol 88fb is buggy, dev hsr_slave_1 08:37:10 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) r4 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r5) stat(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r3, &(0x7f00000004c0)={0x90, 0xffffffffffffffda, 0x1, {0x5, 0x2, 0x6058, 0x6, 0x80000001, 0x800, {0x0, 0x6, 0x100000001, 0x200, 0xffffffff80000001, 0x5, 0xff, 0xfffffffc, 0x0, 0x7, 0x5, r5, r6, 0x5, 0x1}}}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:37:10 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r2, 0x40b, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) write$FUSE_WRITE(r0, &(0x7f0000000140)={0x18, 0x0, 0x2, {0x46}}, 0x18) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:37:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7, 0xa040) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x406, 0x4, 0x401}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r5, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r5) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000200)={0x3, r6}) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xc, &(0x7f0000000000)=0x800, 0x4) ioctl$KDADDIO(r0, 0x400455c8, 0xb) 08:37:10 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) getpid() ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000780)={"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"}) set_thread_area(&(0x7f00000001c0)={0xfffffffd, 0x1000, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1}) close(0xffffffffffffffff) r3 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0xffffffffffffff46, 0x0) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000400)={0x0, 0x5, 0x1}) getsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000300), &(0x7f00000003c0)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) [ 2606.702383] : renamed from ip_vti0 08:37:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 08:37:11 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x2000, @loopback}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f00000004c0)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000500)={@loopback, @mcast2, @mcast2, 0x3, 0x8, 0x6, 0x900, 0x5, 0x4, r5}) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r6 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r6, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(r1, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:37:11 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:37:11 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) ioctl$VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f00000005c0)) r5 = socket$inet6(0xa, 0x3, 0x2) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) listen(r6, 0xfffffffb) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000780)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.origin\x00', &(0x7f0000000400)='y\x00', 0x2, 0x2) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r8, 0x407, 0x36) sendto$inet(r6, &(0x7f00000004c0)="78ce4f4b3381ee771849128d0af509f5be4c73fd9ecc85de373604e2717947e12a1e707345497eaed243cf6c7eec498c98bf27615d631f8f09081650888cd3365ded7b5d9ce6d22fac92133294e85b5bb2769e2fe836d19d7f098c0a9f560707c0", 0x61, 0x45040, &(0x7f0000000440)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) [ 2607.141010] IPVS: ftp: loaded support on port[0] = 21 08:37:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x400000f) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RCREATE(r1, &(0x7f0000000000)={0x18, 0x73, 0x2, {{0xb69d15d5e3db4811, 0x4}, 0x40}}, 0x18) ioctl$KDADDIO(r0, 0x400455c8, 0xb) [ 2607.787511] Bluetooth: hci0: command 0x1003 tx timeout [ 2607.792903] Bluetooth: hci0: sending frame failed (-49) [ 2608.346541] : renamed from ip_vti0 [ 2609.705610] net_ratelimit: 16 callbacks suppressed [ 2609.705619] protocol 88fb is buggy, dev hsr_slave_0 [ 2609.715669] protocol 88fb is buggy, dev hsr_slave_1 [ 2609.865644] protocol 88fb is buggy, dev hsr_slave_0 [ 2609.870735] protocol 88fb is buggy, dev hsr_slave_1 [ 2609.875861] protocol 88fb is buggy, dev hsr_slave_0 [ 2609.881066] protocol 88fb is buggy, dev hsr_slave_1 [ 2609.886240] Bluetooth: hci0: command 0x1001 tx timeout [ 2609.891653] Bluetooth: hci0: sending frame failed (-49) [ 2610.105613] protocol 88fb is buggy, dev hsr_slave_0 [ 2610.110732] protocol 88fb is buggy, dev hsr_slave_1 [ 2610.115884] protocol 88fb is buggy, dev hsr_slave_0 [ 2610.121205] protocol 88fb is buggy, dev hsr_slave_1 [ 2611.945970] Bluetooth: hci0: command 0x1009 tx timeout [ 2614.985702] net_ratelimit: 24 callbacks suppressed [ 2614.990688] protocol 88fb is buggy, dev hsr_slave_0 [ 2614.995760] protocol 88fb is buggy, dev hsr_slave_1 [ 2615.945683] protocol 88fb is buggy, dev hsr_slave_0 [ 2615.950795] protocol 88fb is buggy, dev hsr_slave_1 [ 2616.105640] protocol 88fb is buggy, dev hsr_slave_0 [ 2616.110716] protocol 88fb is buggy, dev hsr_slave_1 [ 2616.115822] protocol 88fb is buggy, dev hsr_slave_0 [ 2616.120851] protocol 88fb is buggy, dev hsr_slave_1 08:37:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r6, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) r7 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r7, 0x6, 0x13, &(0x7f0000000140), 0x4) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x400, 0x80) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfdfffffffeffff6e) ioctl$KDADDIO(r0, 0x400455c8, 0x4) 08:37:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x291d6819e9712717, 0x400) semctl$SETALL(r1, 0x0, 0xd, &(0x7f0000000080)) semctl$SETVAL(r1, 0x0, 0x10, &(0x7f0000000000)=0x8000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00') r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RRENAMEAT(r0, &(0x7f0000000140)={0x7, 0x4b, 0x1}, 0x7) ioctl$KDADDIO(r0, 0x400455c8, 0xb) 08:37:20 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'lg\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1b', r5}) r6 = getpid() process_vm_writev(r6, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000300)) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000003c0)={r6, r3, r7}, 0xc) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:37:20 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_tcp_buf(r3, 0x6, 0x0, &(0x7f00000003c0)="e1011815e8c443da160fc16baf9c5b35ddedbebeba2411c9963a294e4e30e215a29859924ba05b24a265f3887d96090f621f59d5d0e665736fe73ad1c6a28b483dc862079e76cf2ab9ee08c048d083cb14f9dbcedd9e96ddb1aa83ed6eb677badad7aabe35b9f38c4ad0a84adb2a4d1cc997a6ea853864a3febaf8c008872c2d9458722ff8e3c55bd96eb7eeb827196d9fb29750c3615cd217bc", 0x9a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r4, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:37:20 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000140)={0x6}, 0x4) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r2, 0x40b, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCEXCL(r4, 0x540c) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x10000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000300)=0xfffffffffffffe58) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$nfc_llcp(r6, 0x118, 0x0, &(0x7f00000003c0)=""/234, 0xea) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:37:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) [ 2616.342844] IPVS: ftp: loaded support on port[0] = 21 [ 2616.345632] protocol 88fb is buggy, dev hsr_slave_0 [ 2616.353203] protocol 88fb is buggy, dev hsr_slave_1 [ 2616.493865] Bluetooth: hci0: Frame reassembly failed (-84) 08:37:20 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) r2 = accept4(r0, &(0x7f00000002c0)=@x25={0x9, @remote}, &(0x7f0000000140)=0x80, 0x80000) r3 = socket(0x11, 0x3, 0xfffffffffffffc01) recvfrom$unix(r3, &(0x7f0000000240), 0x0, 0x40012003, 0x0, 0x713) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1}, &(0x7f0000000340)=0xc) setsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f00000001c0)={@loopback, r5}, 0x14) sendmmsg$sock(r2, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000003c0)="371acbd22da4ea49223817238c34f27b0c49ecec97e25a1fb554c2f577c919bbad438904079236b2fa1bd354278aaf143cbd7b002cfa26951855ba7b7edc6133042f86f14feccbb20d13734ff10dd0ee766253b0309ac703afc89ad2a067d63c391c31cd6c9c9977b610c43b3a6869fa6b5b05e2697524fe6a380f1cea836de8", 0x80}, {&(0x7f0000000440)="0343c504139e99dd0bafcd3bb0be1105f5f9d94949e416fdbfab7fe29f4c8fb9900842df6217dcb7e6483e53ab2617a92aa482b9fffa2bcc1364dcc5d27456ad578ca394911a0a700a5c0ec2bf09b464a1f6aa93f2ad46bd20207f5a64a10222e66fc9ac18158567650cbdda0eecbe69c1467fce3c189180a923ccc455c0f50ac0ad68c551777f2dc78e44252e0f16f033e52a69159c006278ea736489268bb03389227a5ce1bf5eb0cef064dba87b2bbae43be78395c0c5d57fc8ed9ecd4a12f61f35144c8b4428", 0xc8}, {&(0x7f0000000540)="331c05dbeb1045662b4348b32715f37cd7287c5ea9be6403d21ee1e193d025d27526e86267b49af6ccc4a977c49da56e8264d5ca3f714acbeb3bbb56565d16a153b6938995481c232da96f2625cc524bd1aa976a1a8dcb678049564b9d68d2d9eefe7280d49368a01df4176996afd9800261dc4031f14e417f68751f7dd8204a90fa1a6a6a6b7bb6149314f20ef94c1df987f56acdc34f57c8125ae1ca0dd6f0ccf0ff18ebc26842ec91208abe6aeec83f99bd7d520ed8fad24b10847e94263ec1a62486169e734b2a65dd681e", 0xcd}], 0x3}}, {{&(0x7f0000000680)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x675bb4af1abf158b}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000780)="eeacaaba3d40e5b4ede903f74711af5e5864b2680a9c37684085b1a6b7a1b22f1a1b930335c7660949476316e24d6a36d1ad18b42faf4d7b5fd7b44ae5f7e371684b41a0be228872a3d70b9a3e8e236a72676e46d0a8c6df7dcceb285482be2251cb6c6c7160049075d2d43a77d457e5197ae434e7d63abde37516d92339480deb1a4b28936a3011f11d3dd0a916271aa34d402f0117d404dba5d118427a6ebce1229b667240e9a0853c675b8e32b866e36eae317fcab22df1febdc688ceb799fb60c79d98a0ad2957a1768c", 0xcc}, {&(0x7f0000000700)="80b8a8f30447a4046dd77107a9417466b066a8f69191facd", 0x18}, {&(0x7f0000000880)="e271eb1136fdd2dea24208dd456f4d737b01f53eef5648e5a2dc972a56930f2bcf1469d8105aefd51c736756556a1c52f5c0d255fd6dc819aa323746b4c8e8e9a87d6b0c62a83adac8fcc9863fe53611d5a73b115d81270492431e454c4eddd8c227ae6e1e6f219cd5631a1b0447d153a5fcfe1a369e952c4baa2e543d87a4534cb415f350093447eaa280beeb48b898cba26d93da33d129", 0x98}, {&(0x7f0000000940)="2a1eeee5f86892b04bb6a6b6a97f4efab14c11a5c1431045d0fe8a8157e836fcc6c14cc8784b409aa74f38fc536d6652aefb3ff6e35209af44c542fc2c8bd15e293ad952bd500897326622b3892c2e1ee1f7f8c6c0744f7ab60398544c109322", 0x60}, {&(0x7f00000009c0)="04864a87aba350a6e257f73810fa6fedf4b5b92c02e52ca1673e5959569bf1377d47bf99fa7d345a230c34faa4a984385e1c02c0e05ad82846b13d5e60f876e0298741be006b127bbfd6f1a505825639477d0fe73f1131e9bed94d14272e64a7042844558dddf5a12d5908caec6b", 0x6e}, {&(0x7f0000000a40)="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", 0xfd}], 0x6, &(0x7f0000000bc0)=[@timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0xc5f}}, @txtime={{0x18, 0x1, 0x3d, 0xffff}}, @txtime={{0x18, 0x1, 0x3d, 0xd14}}, @timestamping={{0x14, 0x1, 0x25, 0x80}}, @mark={{0x14, 0x1, 0x24, 0x9}}], 0x90}}, {{&(0x7f0000000c80)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e22, 0x4}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000d00)="f1af732dfc3547fc845687c1f1bda903dfbbc75b645976caf6438ead5a9cd506cf9e3d9acc0d1c4a49926468b7931363fde7ee0a409cb29ff60add6d8a5eb83afb097d2bc19dc687cc15b7fc47c0f986f6fbbc4cab70e56099", 0x59}, {&(0x7f0000000d80)="d6ed652d52fececc78d86d4308105f1539345152", 0x14}, {&(0x7f0000000dc0)="e31018733991d77c65c08c24fd493c9be7ce035de21ba08644a57acdd4c9b9e618c8af924a999c4d24237154922fdde2cdd8c0bfd3", 0x35}], 0x3, &(0x7f0000000e40)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0x30}}, {{&(0x7f0000000e80)=@can={0x1d, r5}, 0x80, &(0x7f0000001100)=[{&(0x7f0000000f00)="3417adbe1265840c750da0fc0047b51e27e7a947f2bad62d2bcab433fc2c0aea93a94b35849563d6711e5ec5de3675eb", 0x30}, {&(0x7f0000000f40)="575d3fcd3fb58235ec14e696aae277311e614acc678add5dbdc1f7843c87cdf3e33db970bc85ac7eea27a82988f398d71a460cbf01dd7b41731ac9b14c945f8911191ea4b9779dd67a35dd935c19f37d1b26cddeacf94f8df69a1fe80a71d677fba3b49d8e2720d389c588c1667ba0ee7d078bd926597562a119f6189da0039c255efec7a208388f7cf45643996f369005ab5f3b0566d58e142a5353a5ada6320a26f5539433c1c3815864a47640e6d64e483ee701cc754fa777265c0f11", 0xbe}, {&(0x7f0000001000)="f675386ae06d6154c0a2504cd81447def60a1df9f60f0d0b3c3e77632322c1dfafeb1edb8db61a98b0423c430e428772718f3fda20e67d99796beac9bdfb939d9c5504e98fd3484058b08efaf0287c682246847f838a7a7cfd912e9d1e6141a466e5de787c742492703ceca64ad50fa12674be525c0f89ba2bebcf10db499d84584e57bf015d903c0a9174899b89d2ee75bf09d93b972202d97690fa256a46c6bbc51e23612d10e70ebf99f34fc9b39588aefde3fba1a093ffd525a9f0f3e001996fefdd4a03", 0xc6}], 0x3, &(0x7f0000001140)=[@txtime={{0x18, 0x1, 0x3d, 0x4e70}}, @txtime={{0x18, 0x1, 0x3d, 0x401}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x385}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}], 0x90}}, {{&(0x7f0000001200)=@pppoe={0x18, 0x0, {0x2, @random="6ad5ba06e4a3", 'lo\x00'}}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001280)="9ac8e86f2cbd160ff1a1a52a2404a5d57687ef262ef5636a8b6efa26654ad241d5046a03f88d2d333db6e32e8203b9ca37166ec01d2ffd6b1df250d9175892226b205a9ad04ff4d0161bfba06ace8500303fd08470fc9de1c9c2f5", 0x5b}, {&(0x7f0000001300)="39c163b5cc205309eaf254851d7125d9255b148df41d025cfca1ea1c114286e735d663ba277f221abb24c8dd5f226f73807d9c9b5ae02f2d43febf5c718436e9702173725688a711882ca900bfead1de93fc20c042acf14ff96a82907a8bc73b285e1941c80e270e5871cc588b77a276ed54279180a2cc25144d98fe9323126cc607100807a7d9271ec7d70a5551f7b102c7a80251b696aaca5767356a4b1e660d9ecc4ae53dc2f5aee0605905773d8a035bfc9e640ece2b85b8172931221e7b483f45ac18f5d18d3068d061fd0f50b89e77ee7c36752aeee1c266ff7a6486e7a72f0b1dedbc085b17ff379341f7513eb4a134de0521914688", 0xf9}, {&(0x7f0000001480)="7c4f600d1fd1d94486ae7b7b1996d7d9cf00d6f6719ce58577accf3f28c5800aa0b621671668695615668f919bd7c2d09aaabcf1d1ff945e4dc41b771ea5b49b26a07b1f017a6dc417c20376b2c38149d6ed81c7180d40d5b3faef8def00a91e25515a0dcb3946f6d0e3d3650d4bc7921a34b6b30b393a63df4c667665177229e9c881", 0x83}, {&(0x7f0000001540)="f0b1646e178b2fee882f2195fc89fcc12c7b4ece629e454229041a3d60b74af61772b6e73f45a7ad5308d5fd4af48cb68fc02be6d632e48b2b64e1b3b4451e35528d516b7e624ce676c007bf55ca725dc8d1607234ec6bec302bbe8f290eefca52a96f2ca1f42ef659285857afbe385126cbd85791c2", 0x76}, {&(0x7f00000015c0)="0db7d6e20f9a4f691d4d31dea7557a0055aea15406e39559c86ab4a3dee6a505d2ff354ba93846a14f896f39fd73667c633922b9da324d7ed81633968dfcb9c912aab2034e143d1feff91e14104834c1b03b916f001f31b93e4988bfa0587c8576e38ee7bb897bc30cf50703d97f4386c78f4a2b8068dfc73a14d240d007f768d8d5a01bec896ef461e20167229b2df5d24c583b01b187124a91949c5b89ee4af9b457", 0xa3}, {&(0x7f0000001680)="70338303f6dfebcbee42e8efeb1bf3b36bb6591ea83638af2a3ecd939d397353a5f857ce53f52fa3b0e4b6db8329a19945c7d22f1d9193afe5e509e41a2c1bd18365d0783a9953b442f6857db5402cd697cda45f05d76b4b952bc37377bdbd5d049c0c089b4d40a3c356a885f560e66b97eece2b1c5d64606da43278cd1d9c45294271bd3c42d447b60603e150ede92026c3d8c4b45e1bbfd965f6c7bf09610a3d6b6c941f8fae8d344c0b", 0xab}, {&(0x7f0000001740)="b8f0481b24108a649c6ff8b83dff9c9e8ed2f9753fecc404d83730555577ba8559576e013ab9c4472c9f004e267db0b241e8d236dda1a364dca7c9c802829191eceb1ecd4225fe7985c84fc91b73c7773d7c1e4c290d950a4e1e0b3821e7351f977aeb45e77df383ceeb750c68394af9e72dfa61873df20d438377bc58024a5145ad8d08d7a434c95a4715dacd7e5db714188af62b4147a9c0813814069fe0a328ddfefeb49edbd9df95dd4711c2dd6c8b22ed09848b9e4b7f199f9d00c1be6c4973ecc4c7f3dfcd31cbce27375b393b7f1cbd243f3aaa7faa4ad62dabf1cd978ff90efaa3e4f229adc077e2c4920b5edc", 0xf1}, {&(0x7f0000001840)="320466a88c111901be4e777e41b3310844c425e1f1aa304204e1ec0c8b075a656956ef32b916704e66df54a381242cc1e0f490a3ea7d3d03548ac363bda0f9be8ba9f3c2bb921c638748378ae48f67aa4d103830619571db72b586dfa6290a0dc6603a0fc1b989ff04ace2c8976e355c95b2cc3663caa4811bafcff0a8123df83aef81cd0312713c9cb364ca62c6f435755a7ec2143beb4f91f81d36dbb3a1eeebd90b5764873ce82626ba5f689c2ad488bfdda333afcc32c85d1e4d4f99118102ab7dc6a4ced8c637fdded020f6d847", 0xd0}, {&(0x7f0000001940)="d6faa9586d319efa31bfef6c43931be80f70e2b08403bb85dbd5c4e390545dcb3e2f8f30e012c61de969135fde72dd7e46ddf0b7fd5f7ad337347481183038dcd2f4223cdc75350c34dc464f3d11df116685b500d8c7f942d27722f6299185b3549226bba2c733fcf0e8aa679e7f1d3664eaa18340e5a578ac83e463d1823f080e8294f7132b4752989521fad33f6ca0e6bd95e27ce56fa63ed0ee452f1e51c5d67fba72c7ffa14b719b90e4754959b6a46d931ff9f8d5352848171477b1ff37ad", 0xc1}, {&(0x7f0000001a40)="97ba4c65a6b235fcd2d618be5a6ade03eed2238a0a22f981e314ea52901fb450585bee9ef7db87e854e11dca2cc13ee7ed1afe7db6c73adef9fff52f4cb21adb400081f7c5fe1a5860851a39055a7165b06f7cef40df4cf843e8c8e4425686bd7e", 0x61}], 0xa, &(0x7f0000001b80)=[@mark={{0x14, 0x1, 0x24, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x3f}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x5f7}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x78}}], 0x5, 0x17639223ea7e60b) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) openat(0xffffffffffffff9c, &(0x7f0000001400)='./file0\x00', 0x100, 0x7a) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:37:20 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000000000}, 0x2041, 0x1ff, 0x0, 0x0, 0x81, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0x1, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x444000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r6, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) vmsplice(r5, &(0x7f0000000040), 0x1000000000000316, 0x4) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r8, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x10000, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000000d80)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x7, 0x5, 0x2000}, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r12, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r12, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r12) r13 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r13) r14 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x800, 0x0) splice(r13, 0x0, r14, 0x0, 0x10000, 0x2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r11, 0xc00c642e, &(0x7f00000003c0)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000400)={0x6, 0x0, 0x10003, 0x4}) ioctl$DRM_IOCTL_AGP_ALLOC(r15, 0xc0206434, &(0x7f0000000440)={0x7ff, r16, 0x0, 0x4}) r17 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r17, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:37:20 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:37:21 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) accept(r1, &(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @random}}, &(0x7f0000000140)=0x80) socket(0x10, 0x5, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000400)=0xfe9a, 0x40c00) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:37:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0xb) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80, 0x0) write$sndseq(r3, &(0x7f00000000c0)=[{0x40, 0x2, 0x6, 0x55, @tick=0x6, {0x1}, {0x8, 0x3}, @result={0x0, 0x8}}, {0x2, 0xd3, 0xea, 0x20, @time={0x0, 0x989680}, {0xa4}, {0xff, 0x9}, @addr={0xff, 0x40}}, {0x1, 0xe5, 0x80, 0x1, @time, {0x5, 0x9}, {0xff, 0x1}, @queue={0x5, {0x2000, 0x4}}}, {0x2, 0xff, 0x4, 0x5, @tick=0x9, {0x4, 0x4}, {0xff, 0x1}, @raw8={"d78ac7b0e26cd313af117edc"}}, {0x7f, 0xb1, 0x4, 0xe0, @time={0x77359400}, {0x7, 0xff}, {0xf5, 0x7}, @queue={0x5, {0x6, 0x4}}}, {0x7f, 0x7f, 0x40, 0x7, @tick=0x4, {0x47, 0x20}, {0x81, 0x1}, @queue={0x6, {0x6b0, 0x79}}}], 0x120) 08:37:21 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000440)=0x1, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) r5 = getpid() process_vm_writev(r5, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r5, 0x10, &(0x7f00000001c0)={0x1ff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) [ 2617.614087] : renamed from ip_vti0 [ 2618.506032] Bluetooth: hci0: command 0x1003 tx timeout [ 2618.511530] Bluetooth: hci0: sending frame failed (-49) [ 2620.105688] net_ratelimit: 16 callbacks suppressed [ 2620.110687] protocol 88fb is buggy, dev hsr_slave_0 [ 2620.115786] protocol 88fb is buggy, dev hsr_slave_1 [ 2620.265627] protocol 88fb is buggy, dev hsr_slave_0 [ 2620.270741] protocol 88fb is buggy, dev hsr_slave_1 [ 2620.275835] protocol 88fb is buggy, dev hsr_slave_0 [ 2620.280861] protocol 88fb is buggy, dev hsr_slave_1 [ 2620.505645] protocol 88fb is buggy, dev hsr_slave_0 [ 2620.510737] protocol 88fb is buggy, dev hsr_slave_1 [ 2620.515957] protocol 88fb is buggy, dev hsr_slave_0 [ 2620.521022] protocol 88fb is buggy, dev hsr_slave_1 [ 2620.585993] Bluetooth: hci0: command 0x1001 tx timeout [ 2620.591396] Bluetooth: hci0: sending frame failed (-49) [ 2622.665671] Bluetooth: hci0: command 0x1009 tx timeout [ 2625.385673] net_ratelimit: 24 callbacks suppressed [ 2625.390666] protocol 88fb is buggy, dev hsr_slave_0 [ 2625.395761] protocol 88fb is buggy, dev hsr_slave_1 [ 2626.345625] protocol 88fb is buggy, dev hsr_slave_0 [ 2626.350812] protocol 88fb is buggy, dev hsr_slave_1 08:37:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x4902, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000100)={0x401, 0xb, 0x4, 0x40000, {r2, r3/1000+10000}, {0x4, 0x0, 0x40, 0x1f, 0xff, 0x1b, "757931f7"}, 0x3, 0x4, @offset=0xbed3, 0x4}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x4) 08:37:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x452400, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x1) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0xb) 08:37:30 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000200)={0x0, 0x6, 0x0, [], &(0x7f0000000140)={0x0, 0x0, [], @ptr}}) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:37:30 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000440)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="f00000007e00100028bd7000fbdbdf250000000000000000", @ANYRES32=0x0, @ANYBLOB="0b00fc54e0ff130008000c0008000500058100000800010062706600b800020008000800010000000c0007002e2f66696c653000080004000600000034000500fffe1f81000000800700e30900010000c0ff0406ff0300001303f90605000000e71a0b436e0000000700013f0400000008000300f3ff0500080008000000000008000400090000004c00050006003f005e000000e0ff09d3228ccf630800900109000000ff004206000000008000a7060400000024090600f7070000ffff0129060000007f0005037f000000060007065b490000"], 0xf0}, 0x1, 0x0, 0x0, 0x4008101}, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r4, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:37:30 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:37:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) [ 2626.505682] protocol 88fb is buggy, dev hsr_slave_0 [ 2626.510791] protocol 88fb is buggy, dev hsr_slave_1 [ 2626.515925] protocol 88fb is buggy, dev hsr_slave_0 [ 2626.515972] protocol 88fb is buggy, dev hsr_slave_1 [ 2626.605375] IPVS: ftp: loaded support on port[0] = 21 08:37:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0xbe21, @dev={0xfe, 0x80, [], 0x22}, 0x2}}}, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0xb) [ 2626.745627] protocol 88fb is buggy, dev hsr_slave_0 [ 2626.750734] protocol 88fb is buggy, dev hsr_slave_1 08:37:30 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_DEBUGREGS(r4, 0x8080aea1, &(0x7f00000003c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r5, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:37:30 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x101400) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r2 = socket$inet6(0xa, 0x3, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, &(0x7f0000000000)) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x40, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000780)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:37:30 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x9) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000140), &(0x7f00000002c0)=0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:37:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) ioctl$TIOCGPTLCK(r4, 0x80045439, &(0x7f0000000000)) ioctl$KDADDIO(r0, 0x400455c8, 0xb) 08:37:31 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00000002c0)={0x2, &(0x7f0000000140)=[{0x4, 0x7}, {0x4, 0x7fff}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) [ 2627.933446] : renamed from ip_vti0 [ 2628.745627] Bluetooth: hci0: command 0x1003 tx timeout [ 2628.751022] Bluetooth: hci0: sending frame failed (-49) [ 2630.505700] net_ratelimit: 16 callbacks suppressed [ 2630.505708] protocol 88fb is buggy, dev hsr_slave_0 [ 2630.515780] protocol 88fb is buggy, dev hsr_slave_1 [ 2630.665634] protocol 88fb is buggy, dev hsr_slave_0 [ 2630.670760] protocol 88fb is buggy, dev hsr_slave_1 [ 2630.675865] protocol 88fb is buggy, dev hsr_slave_0 [ 2630.681016] protocol 88fb is buggy, dev hsr_slave_1 [ 2630.825676] Bluetooth: hci0: command 0x1001 tx timeout [ 2630.831078] Bluetooth: hci0: sending frame failed (-49) [ 2630.905638] protocol 88fb is buggy, dev hsr_slave_0 [ 2630.910803] protocol 88fb is buggy, dev hsr_slave_1 [ 2630.916842] protocol 88fb is buggy, dev hsr_slave_0 [ 2630.921885] protocol 88fb is buggy, dev hsr_slave_1 [ 2632.905640] Bluetooth: hci0: command 0x1009 tx timeout [ 2635.785644] net_ratelimit: 24 callbacks suppressed [ 2635.785650] protocol 88fb is buggy, dev hsr_slave_0 [ 2635.795715] protocol 88fb is buggy, dev hsr_slave_1 08:37:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'gre0\x00', 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000100)={{{@in=@broadcast, @in6=@remote, 0x4e20, 0xc1, 0x4e21, 0x2, 0x14, 0x80, 0x20, 0x3b, r4, 0xee00}, {0x9, 0x2, 0x5, 0x4a, 0x0, 0x4, 0x3, 0x63}, {0xe72c, 0xfffffffffffffff8, 0x8, 0x1f}, 0x6, 0x6e6bb7, 0x1, 0xb493dadb64dd8fd5, 0x5, 0x1}, {{@in6=@mcast1, 0x4d3, 0x3c}, 0x5e6f68083e5d487, @in6=@rand_addr="8c88a85bccf82eaef34ec5711b39aabd", 0x3506, 0x4, 0x1, 0x7f, 0x8, 0x20, 0xcd8e}}, 0xe8) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x4) 08:37:40 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000005c0), &(0x7f0000000440)=0x68) getsockname(r2, &(0x7f00000003c0)=@caif=@util, &(0x7f0000000300)=0x80) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r5, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) splice(r6, 0x0, r7, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r9, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r9, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r9) splice(r8, 0x0, r9, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r11, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r11, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r11) splice(r10, 0x0, r11, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r12, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r12, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r12) r13 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r13) r14 = syz_open_dev$swradio(&(0x7f0000000640)='/dev/swradio#\x00', 0x0, 0x2) splice(r14, 0x0, r13, 0x0, 0x6376, 0x0) r15 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r16, 0x29, 0x22, &(0x7f0000000880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) r19 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x600, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r19, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@local, @in=@multicast2, 0x4e21, 0x6, 0x4e23, 0x0, 0x2, 0x80, 0x80, 0xd7, r17, r18}, {0x6, 0x6, 0x6, 0x7fff, 0x7, 0xfffffffffffffffb, 0x101, 0x6}, {0x49, 0xc5c, 0x2, 0x6}, 0x81, 0x6e6bb6, 0x1, 0x1, 0x1, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0x1d}, 0x4d5, 0x32}, 0x2, @in6=@empty, 0x34ff, 0x1, 0x3, 0x8, 0x1, 0x4, 0x589}}, 0xe8) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:37:40 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="8800000000000000080000000000000003000000000000000000008000000000ff070000000000000300000000000000010000000000000040000000000000007b0300001f00000078fa74f69c67a9c11e4022d9dd151ebe89bd2738c42ba08d523e21205fa43e106b6b29c82b1686312d06f18bd901f34b04a42b332086ae7077b177e652d7ed90975f2deb781119e4360d4b7dfe97787ce451e555e4f1911e99fafef44591aa7c"]) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:37:40 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x2000, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000400)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x1c, r3, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r5, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) vmsplice(r4, &(0x7f00000000c0), 0x0, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r6, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:37:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0xb) socket$bt_hidp(0x1f, 0x3, 0x6) 08:37:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) [ 2636.745679] protocol 88fb is buggy, dev hsr_slave_0 [ 2636.750807] protocol 88fb is buggy, dev hsr_slave_1 [ 2636.850911] IPVS: ftp: loaded support on port[0] = 21 08:37:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/\x00', 0x40000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x8e9e7a3a2e887f83, 0x0, &(0x7f0000000000)) ioctl$KDADDIO(r0, 0x400455c8, 0xb) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) [ 2636.905622] protocol 88fb is buggy, dev hsr_slave_0 [ 2636.910740] protocol 88fb is buggy, dev hsr_slave_1 [ 2636.915917] protocol 88fb is buggy, dev hsr_slave_0 [ 2636.920994] protocol 88fb is buggy, dev hsr_slave_1 [ 2637.000231] Bluetooth: hci0: Frame reassembly failed (-84) 08:37:41 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x10001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaa5c2caa86dd60940000004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") poll(&(0x7f0000000040)=[{r0, 0xa000}], 0x7, 0x0) 08:37:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) r5 = getpid() process_vm_writev(r5, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) fcntl$lock(r3, 0x475c09ab058a5525, &(0x7f0000000000)={0x2, 0x0, 0x100, 0x2, r5}) ioctl$KDADDIO(r0, 0x400455c8, 0xb) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r7, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x10000, 0x0) pwritev(r7, &(0x7f0000000cc0)=[{&(0x7f0000000100)="8bc58f74c6fa6f303bb0336acb4427fc177dedd544950af663812db5f65efaa26f23f347c52e09ba5da0050feb3648e24a11dd9e56b8cdf65e296cd3fb501e", 0x3f}, {&(0x7f00000009c0)="caf29dcf6473055997d97e53126c95884d0856ffd60c275d1e929f504f4479959c946e396a3a01ca9b47c086c83cb09070800297fa54d1b1aa26808bc1b7ee2e62d50c42d10828061755e395220e6add886da9abc35488270834f192a9c075fa63d3244a945b2861140de670270ac025a585c5781bbd8d17c142843d0a45fca97293d64d5f8b5479824f405c033ae245f0f03432213c710a7fdacf7948230d0592f3b31f61146bef840e57aa6447d027315d2bd03d0f89a7b5b254b08415dbf4b8594c699265c726f3c09d7e94fb281ab1749d0361639e6791ced34f36490c731779f9ab312f1410f766", 0xea}, {&(0x7f0000001480)="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", 0x1000}, {&(0x7f0000000140)="66317ffae7af", 0x6}, {&(0x7f0000000ac0)="b83f3f03a11cb6a70288c4bd45ec03dff8f511574350c60d8739f994d92b65b25290b71efb13672b462e3536fa47d3e729da93f2ad0ed49e4112231a742744a3d4eb24572e3439c7c2718cb15511b5c66e03442991f8b69c4aefcce3648affb5ac186658f03a4248acd1ec", 0x6b}, {&(0x7f0000000b40)="de3811fefc58a2f57dc5bea848768886c4d6cdb666df6535ef37dbd23bc952037a740729a63149fdacab31e528a08a22e67c3e35f5b53aff3a9e19c2a83f95b2732ffddcb62b5e7d", 0x48}, {&(0x7f0000000bc0)="0e9bf01d91fe54050d43a4c0ae97564b812881c822956f97e6218720ee0fe7b27c238964f66272fe0d9318be9a470205f0d4240a407ee21cc25456631de5f2887a53b0c59fc81d775a18f4b6e0399499f03163935b3d216712ea97f6305e76d24c046c46364de071085ab315fd671017d75f1378bbc4425d62234b6b1a28ba9e1d7cefb87030b4cc0a01ba77d44abaebf71abcc2594197d4a7fb68a3bc3597f7c3591ff85440e290d5763b4a4fa6b276924c6c6ab01ca05e8d9280631ec86dccd08f154b937ef9b98eed7cfc850b370a3071ffb70a018c1b84d9a7773a5fb2af782a43f004b6a1f34ac06899adabbc", 0xef}, {&(0x7f0000002480)="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", 0x1000}], 0x8, 0xffffffffffffff9a) 08:37:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000207af00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000069b9e622a646fc11a60560426900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100005000600000000000000543b35969046016fe78005000000a04f39345b525b0935b01d574789244d861bb35182d6ab4934eedbba4766c01826c8fca8230441587a"], 0x444}}, 0x0) [ 2637.155675] protocol 88fb is buggy, dev hsr_slave_0 [ 2637.160804] protocol 88fb is buggy, dev hsr_slave_1 08:37:41 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 2637.262439] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2637.274281] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18211 comm=syz-executor.4 [ 2637.291214] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 08:37:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{&(0x7f0000000100)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x2cb, 0x0) [ 2638.036769] : renamed from ip_vti0 [ 2639.065582] Bluetooth: hci0: command 0x1003 tx timeout [ 2639.070979] Bluetooth: hci0: sending frame failed (-49) [ 2640.905697] net_ratelimit: 16 callbacks suppressed [ 2640.910738] protocol 88fb is buggy, dev hsr_slave_0 [ 2640.915883] protocol 88fb is buggy, dev hsr_slave_1 [ 2641.065687] protocol 88fb is buggy, dev hsr_slave_0 [ 2641.070825] protocol 88fb is buggy, dev hsr_slave_1 [ 2641.075907] protocol 88fb is buggy, dev hsr_slave_0 [ 2641.080932] protocol 88fb is buggy, dev hsr_slave_1 [ 2641.145672] Bluetooth: hci0: command 0x1001 tx timeout [ 2641.151080] Bluetooth: hci0: sending frame failed (-49) [ 2641.305667] protocol 88fb is buggy, dev hsr_slave_0 [ 2641.310787] protocol 88fb is buggy, dev hsr_slave_1 [ 2641.315905] protocol 88fb is buggy, dev hsr_slave_0 [ 2641.320955] protocol 88fb is buggy, dev hsr_slave_1 [ 2643.225670] Bluetooth: hci0: command 0x1009 tx timeout [ 2646.185683] net_ratelimit: 24 callbacks suppressed [ 2646.190679] protocol 88fb is buggy, dev hsr_slave_0 [ 2646.195740] protocol 88fb is buggy, dev hsr_slave_1 [ 2647.145665] protocol 88fb is buggy, dev hsr_slave_0 [ 2647.150778] protocol 88fb is buggy, dev hsr_slave_1 [ 2647.305638] protocol 88fb is buggy, dev hsr_slave_0 [ 2647.310734] protocol 88fb is buggy, dev hsr_slave_1 [ 2647.315848] protocol 88fb is buggy, dev hsr_slave_0 [ 2647.320885] protocol 88fb is buggy, dev hsr_slave_1 [ 2647.545621] protocol 88fb is buggy, dev hsr_slave_0 [ 2647.550719] protocol 88fb is buggy, dev hsr_slave_1 08:37:51 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0xc, 0x100) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) r4 = getpid() process_vm_writev(r4, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000200)=0xc2c) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:37:51 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) delete_module(&(0x7f0000000300)='reno\x00', 0xa00) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r3, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:37:51 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x3}, 0x22b) ioctl(r0, 0x8936, &(0x7f0000000000)) 08:37:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x9) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0xb) 08:37:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 08:37:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r8, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r10, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r10, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r10) splice(r9, 0x0, r10, 0x0, 0x10000, 0x0) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) close(0xffffffffffffffff) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f0000000000)=0x7fff) r13 = getpid() process_vm_writev(r13, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x22}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x1000029f, &(0x7f0000000940)=[{&(0x7f00000000c0)=""/132, 0x84}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0x57}, {&(0x7f0000000700)=""/117, 0x75}, {&(0x7f0000000780)=""/151, 0x83}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) getpriority(0x3, r13) 08:37:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\a', 0xfffffffffffffdf7, 0x6f5, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 2647.717288] IPVS: ftp: loaded support on port[0] = 21 [ 2647.771757] Bluetooth: hci0: Frame reassembly failed (-84) 08:37:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 08:37:52 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) vmsplice(r3, &(0x7f00000000c0), 0x0, 0x7) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:37:52 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r7, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r9, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r9) splice(r8, 0x0, r9, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r11, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r11, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r11) splice(r10, 0x0, r11, 0x0, 0x10000, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r13, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r13, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) r14 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r14) close(r14) splice(r12, 0x0, r13, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r16, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r16, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r16) splice(r15, 0x0, r16, 0x0, 0x10000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r16, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r18, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r18, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r18) splice(r17, 0x0, r18, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r20, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r20, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r20) splice(r19, 0x0, r20, 0x0, 0x10000, 0x0) r21 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r22 = dup(r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r22, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r23 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r23, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) [ 2648.030784] IPVS: ftp: loaded support on port[0] = 21 08:37:52 executing program 3: getrusage(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r2 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xfffffffffffffcc8) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={0x1, @bcast, @bpq0='bpq0\x00', 0x800, 'syz1\x00', @bcast, 0x4bd, 0x5, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) [ 2648.259892] : renamed from ip_vti0 08:37:52 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x22081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x3, 0x3, 0xfa) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x3d02, 0x0) sendmsg$xdp(r2, &(0x7f0000000440)={0x0, 0xffc7, &(0x7f0000000740), 0x10000000000005fb, 0x0, 0x0, 0x8}, 0x40) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r3 = socket$inet6(0xa, 0x3, 0x2) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r6, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r6, 0xc0305616, &(0x7f00000003c0)={0x0, {0x5, 0x4}}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r8, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x10000, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r9 = dup2(r0, r3) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) fcntl$setpipe(r11, 0x407, 0x8) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 08:37:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000000c0)={0x0, @in={{0x2, 0xfff7, @local}}}, 0x84) ioctl$KDADDIO(r0, 0x400455c8, 0xb) 08:37:52 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x40) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) link(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r6, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) ioctl$SIOCX25SCAUSEDIAG(r5, 0x89ec, &(0x7f0000000300)={0x7, 0x40}) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) setns(r3, 0x22020000) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:37:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) [ 2648.743831] IPVS: ftp: loaded support on port[0] = 21 [ 2649.241351] : renamed from ip_vti0 08:37:53 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x8000, 0x0) getpeername$tipc(r3, &(0x7f00000003c0)=@id, &(0x7f0000000400)=0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r4, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:37:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0xb) [ 2649.543577] : renamed from ip_vti0 [ 2649.791572] Bluetooth: hci0: command 0x1003 tx timeout [ 2649.797033] Bluetooth: hci0: sending frame failed (-49) [ 2651.305640] net_ratelimit: 16 callbacks suppressed [ 2651.310636] protocol 88fb is buggy, dev hsr_slave_0 [ 2651.315699] protocol 88fb is buggy, dev hsr_slave_1 [ 2651.467052] protocol 88fb is buggy, dev hsr_slave_0 [ 2651.472203] protocol 88fb is buggy, dev hsr_slave_1 [ 2651.477376] protocol 88fb is buggy, dev hsr_slave_0 [ 2651.482439] protocol 88fb is buggy, dev hsr_slave_1 [ 2651.705607] protocol 88fb is buggy, dev hsr_slave_0 [ 2651.710727] protocol 88fb is buggy, dev hsr_slave_1 [ 2651.715920] protocol 88fb is buggy, dev hsr_slave_0 [ 2651.720972] protocol 88fb is buggy, dev hsr_slave_1 [ 2651.865638] Bluetooth: hci0: command 0x1001 tx timeout [ 2651.871174] Bluetooth: hci0: sending frame failed (-49) [ 2653.945632] Bluetooth: hci0: command 0x1009 tx timeout [ 2656.585678] net_ratelimit: 24 callbacks suppressed [ 2656.590675] protocol 88fb is buggy, dev hsr_slave_0 [ 2656.595791] protocol 88fb is buggy, dev hsr_slave_1 [ 2657.545681] protocol 88fb is buggy, dev hsr_slave_0 [ 2657.550756] protocol 88fb is buggy, dev hsr_slave_1 [ 2657.705630] protocol 88fb is buggy, dev hsr_slave_0 [ 2657.710708] protocol 88fb is buggy, dev hsr_slave_1 [ 2657.715825] protocol 88fb is buggy, dev hsr_slave_0 [ 2657.720881] protocol 88fb is buggy, dev hsr_slave_1 08:38:01 executing program 3: getrusage(0x0, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendto$inet(r0, &(0x7f0000000b40)='\\', 0x1, 0x0, &(0x7f0000000c40)={0x2, 0x0, @local}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvfrom$inet(r0, &(0x7f0000000100)=""/117, 0xfffffffffffffeb5, 0x0, 0x0, 0x21c) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r4 = socket$inet6(0xa, 0x3, 0x2) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) 08:38:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 08:38:01 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0xffffffcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/checkreqprot\x00', 0x404040, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000003c0)='Y', 0xffffffffffffff26}], 0x1, 0xa) close(0xffffffffffffffff) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r8, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:38:01 executing program 4: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:38:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x2, [0x7f, 0x6]}, 0x8) ioctl$KDADDIO(r0, 0x400455c8, 0xb) 08:38:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6a7}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f00000000c0)='GPL\x00', 0x8001, 0xd6, &(0x7f0000000100)=""/214, 0x41000, 0x4, [], 0x0, 0xb129bcc63600097c, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000240)={0x0, 0x3, 0x80000000, 0x5}, 0x10}, 0x70) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000300)) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r5, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) ioctl$PPPIOCSMRU1(r5, 0x40047452, &(0x7f0000000340)=0x5) [ 2657.945605] protocol 88fb is buggy, dev hsr_slave_0 [ 2657.950725] protocol 88fb is buggy, dev hsr_slave_1 [ 2657.952471] IPVS: ftp: loaded support on port[0] = 21 08:38:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000000)=0x7) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r6, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r6) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x14001, 0x0) ioctl$MON_IOCQ_URB_LEN(r7, 0x9201) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) writev(r5, &(0x7f0000000480)=[{&(0x7f0000000100)="b68c5bae1a6e4b257bf87a18d1f758226f598fb367a46b8f91763b13484f91c5ad6fb7b9b52cdba0aff68f3e29eb", 0x2e}, {&(0x7f00000001c0)="e78908f8fd5a2d7304682e020855d2ac76b86723c455ba342ddb5e9a70a7ffa5d52642fd0bae8c01ba8ed2df4dda2b686ce4ce2e90929c57cec0ead95fdfdd685b1e653c15edacad7496f11f85a0e3b5381f7001436919c24aa830eb0d7a4ba14aabcc5ba457a6ddb44b51374b9a54d7342f079da7096615662d882e5fd393548a30731296af973560a1f88d9e57bf79ef3e0f69c2f829fabdeb44794d90027ac1e7", 0xa2}, {&(0x7f0000000280)="780167ebedd172eae6c627720a9206a3cd4337dd0a5350870f056dc5a5b83372e9e77a9135edafa96d600ab4c22e586bf2de29a1ad4790b0a8dbcf9a2a70e8045fe4efc125f2c25c8246cebbb8b23ced9e79be5c2136", 0x56}, {&(0x7f0000000300)="79c423d3d4de3fa8632e226a59410a4de7df891557c880ac36c95f9e7ba564f855ffa95b23b8dca3c0e4fec74418b75fe384ea0b5bbf4cea8bee8c7648c96fbc3ffd13ca0afc81552ac0f67f6e14afccd2765c03d158d5d0be8899a5c814be00f07bc926164c61e79d0f0fe519b12ce85cae37bb0558", 0x76}, {&(0x7f0000000380)="ad1ad70b409bf73b21d658247163a4058d89f1f9bdbd93645552f2680d09c5695d0fa10b778a388a4b5a21f2a370644c29ca5db8d3f58a9990fc583e7d442c666064feeb905855221ab9f2722ccd5614bf553381ae8af0bc0dc60a2183e12155d89e0c0ed9a8adca240a36ee0024fd14ff054c3027af8e867ee63d002f3a5e97c410b37d7de45941e527d752467a93e1947c23f0d18cbbecc86f24b2373d51469d44a9a72cb8265ad9218ddde886c51bf3f82372d8d292aee15a57769204011fb95f17993b70d9ce3d14", 0xca}, {&(0x7f0000001480)="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", 0x1000}, {&(0x7f0000002480)="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", 0x1000}], 0x7) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) setsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f00000000c0)=0x2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0xb) [ 2657.989240] Bluetooth: hci0: Frame reassembly failed (-84) 08:38:02 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) fcntl$F_GET_RW_HINT(r1, 0x40b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) accept(r1, &(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @random}}, &(0x7f0000000140)=0x80) socket(0x10, 0x5, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000400)=0xfe9a, 0x40c00) close(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x0) 08:38:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) [ 2658.335398] : renamed from ip_vti0 [ 2658.383889] IPVS: ftp: loaded support on port[0] = 21 08:38:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) [ 2658.534124] IPVS: ftp: loaded support on port[0] = 21 [ 2658.543679] : renamed from ip_vti0 08:38:02 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'team0\x00', r3}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r4, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:38:02 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) arch_prctl$ARCH_GET_CPUID(0x1011) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f00000001c0)=0x9) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x2, 0xc10000) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000300)={0xc, @empty, 0x4e21, 0x2, 'fo\x00', 0x16, 0x1, 0x61}, 0x2c) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:38:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dgv=\x05tmx\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r6, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r8, &(0x7f0000000040)=[{&(0x7f0000001440)="1b", 0x1}], 0x1, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x10000, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r9) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r10) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0}, &(0x7f0000000200)=0xe85c55c8) r12 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket(0x11, 0x3, 0xfffffffffffffc01) recvfrom$unix(r14, &(0x7f0000000240), 0x0, 0x40012003, 0x0, 0x713) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r15, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$inet_pktinfo(r14, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1}, &(0x7f0000000340)=0xc) setsockopt$inet6_mreq(r15, 0x29, 0x14, &(0x7f00000001c0)={@loopback, r16}, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000240)={'team0\x00', r16}) sendmsg$nl_xfrm(r4, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x108004}, 0xc, &(0x7f0000000580)={&(0x7f0000000280)=@migrate={0x2cc, 0x21, 0x100, 0x70bd26, 0x25dfdbfd, {{@in6=@ipv4={[], [], @local}, @in6=@ipv4={[], [], @empty}, 0x4e21, 0x0, 0x4e21, 0x5, 0x2, 0xc0, 0x80, 0xfb4143643f520c5c, 0x0, r11}, 0x6e6bb4, 0x2}, [@offload={0xc, 0x1c, {r17, 0x6}}, @replay_esn_val={0x28, 0x17, {0x3, 0x70bd2d, 0x70bd29, 0x70bd2b, 0x70bd2d, 0x9f69, [0x2508, 0xfffffff7, 0x4]}}, @tmpl={0x144, 0x5, [{{@in6=@remote, 0x4d4, 0xff}, 0x2, @in=@remote, 0x3505, 0x5, 0x0, 0xa1, 0x3, 0x8, 0x80000001}, {{@in=@multicast2, 0x4d5, 0x33}, 0x2, @in6=@mcast2, 0x3500, 0x0, 0x3, 0x20, 0x3, 0xffffffc1, 0x5}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d3}, 0xa, @in6=@empty, 0x3505, 0x1, 0x1, 0x2, 0xfffffffb, 0x0, 0x1084d3a4}, {{@in6=@remote, 0x4d6, 0x3c}, 0xa, @in=@remote, 0x34ff, 0x1, 0x2, 0x1, 0x8, 0x2, 0x7}, {{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4d3, 0x3c}, 0x2, @in6=@remote, 0x3501, 0x3, 0x1, 0xff, 0x9, 0x2, 0x9}]}, @algo_auth_trunc={0xd0, 0x14, {{'vmac(serpent)\x00'}, 0x410, 0x200, "21f32f1034ae5c9a47adacbe61ce32e394d185177917dca6ca6f0912dbd1a72a39a40296703ed39a129db4b49fa5459684323afd29890171e4da3cbbeed226b37f20f1621685bb1a4eb444cd4dc0541dcab9768dcbf28a45a0aab93098d2ecb4c15140aed5ce246ef90019399c75d77e35fd6a8230205a4c4ccb635f3df26188a651"}}, @mark={0xc, 0x15, {0x35075d, 0x1}}, @ipv6_hthresh={0x8, 0x4, {0x54, 0x30}}, @replay_val={0x10, 0xa, {0x70bd26, 0x70bd27, 0xfffffffa}}, @replay_val={0x10, 0xa, {0x70bd28, 0x70bd29, 0x3ff}}]}, 0x2cc}, 0x1, 0x0, 0x0, 0x4008004}, 0x4000000) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f00000000c0)=""/164) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r18 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r19 = dup(r18) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0xb) 08:38:03 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) recvfrom$rxrpc(r4, &(0x7f00000004c0)=""/250, 0xfa, 0x40000001, &(0x7f00000001c0)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e21, 0xbb7e, @remote}}, 0x24) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:38:03 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x410000, 0x0) r2 = socket(0x11, 0x3, 0xfffffffffffffc01) recvfrom$unix(r2, &(0x7f0000000240), 0x0, 0x40012003, 0x0, 0x713) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1}, &(0x7f0000000340)=0xc) r5 = socket(0x11, 0x3, 0xfffffffffffffc01) recvfrom$unix(r5, &(0x7f0000000240), 0x0, 0x40012003, 0x0, 0x713) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1}, &(0x7f0000000340)=0xc) setsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f00000001c0)={@loopback, r7}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r7}, 0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000003c0)=r4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)}], 0x244, 0x0, 0x0, 0x881}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r8 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r10, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r10, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1000008b, 0x0) close(r10) splice(r9, 0x0, r10, 0x0, 0x10000, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r9, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0x40) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r11, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:38:04 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000880)='/proc/capi/capi20\x00', 0x10000, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f00000008c0)) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r4 = add_key(&(0x7f0000000300)='trusted\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f00000004c0)="dec4a08f0eec9851a84cd8a179ef6abdc8309f4f1d7d2fc89b9960339c82c5c8e79a00cff0e0001729f04f28554673bacfaced32175f533e6c8c8440d9e1f0b9bd73f5c87391c9856974557ec219404f19aab3589c4a79feb2ce9d0e04ebc152d0307b6c345effc6d80dd5565e251abe8444a9f5b77dcbfa522df8e53da422eed3e7e985c582783111a88884f3df4257f4352fd30ba3c14570617fd53c02b0bf7951d30ef143d2c88c81af1e1880d8012c91bd52b6737d23d3df5e03620515dc88af22f5e6183260c90198e84414ccb08228c6", 0xd3, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000400)={r4, 0x37, 0xda}, &(0x7f00000005c0)=ANY=[@ANYBLOB="656e633d72617720686173683d6372633332632d696e74656c000000000000000000000000000000000000000000000000000002000000000000000c00000000ed2f00"/77], &(0x7f0000000440)="7a681038cfd2fa06030ad30c7d65a4c7eca084283af6c2fb5c9d5cf56211f5fa0021cc9565e341d44f2d5886dc989357a22d8db0c7fb8a", &(0x7f0000000780)="d41d5d8276fa3da602fd4fdf31c3751994d3350140e058dfa30463e920a84499977c67136f1a2b4051d1fc69a9ee3510c25e890ff0c1d5fb4dfe9bd8f81d53e9a5a123c4553f765e6ee50b739e8841ff50bf73582eb4cd8c91b19ef758dd216a3d2d083528a190bdbdc7ff90d918ed970d15c3372833334fe8286f596ca407cbdefe820774f5c51a9ef07623f7a5428a502690be0cb76a69820082927cc670c43756ecebcb9f159a4cabe2baa89b1b173289b172a945b126d7d4d36cda35f1ccb032f388699b944d04a41c21d99be5fddda7bc76fad2d9f89e76") r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r5, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:38:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) dup(0xffffffffffffffff) ioctl$KDADDIO(r0, 0x400455c8, 0xb) [ 2660.025878] Bluetooth: hci0: command 0x1003 tx timeout [ 2660.031378] Bluetooth: hci0: sending frame failed (-49) [ 2660.084024] : renamed from ip_vti0 [ 2661.705690] net_ratelimit: 16 callbacks suppressed [ 2661.705699] protocol 88fb is buggy, dev hsr_slave_0 [ 2661.715739] protocol 88fb is buggy, dev hsr_slave_1 [ 2661.865668] protocol 88fb is buggy, dev hsr_slave_0 [ 2661.870795] protocol 88fb is buggy, dev hsr_slave_1 [ 2661.875890] protocol 88fb is buggy, dev hsr_slave_0 [ 2661.880917] protocol 88fb is buggy, dev hsr_slave_1 [ 2662.105636] Bluetooth: hci0: command 0x1001 tx timeout [ 2662.105642] protocol 88fb is buggy, dev hsr_slave_0 [ 2662.105696] protocol 88fb is buggy, dev hsr_slave_1 [ 2662.115775] Bluetooth: hci0: sending frame failed (-49) [ 2662.116113] protocol 88fb is buggy, dev hsr_slave_0 [ 2662.131381] protocol 88fb is buggy, dev hsr_slave_1 [ 2664.185636] Bluetooth: hci0: command 0x1009 tx timeout [ 2666.985692] net_ratelimit: 24 callbacks suppressed [ 2666.990677] protocol 88fb is buggy, dev hsr_slave_0 [ 2666.995755] protocol 88fb is buggy, dev hsr_slave_1 [ 2667.945651] protocol 88fb is buggy, dev hsr_slave_0 [ 2667.950742] protocol 88fb is buggy, dev hsr_slave_1 08:38:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000001440)="c7", 0x346}], 0x1, 0x0) close(r3) ioctl$KDENABIO(r2, 0x4b36) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x224000, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000001c0)={r5, 0x2}, 0x8) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x80102) ioctl$KDADDIO(r0, 0x400455c8, 0x4) 08:38:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r5, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) ioctl$KDSKBLED(r5, 0x4b65, 0x100000001) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f00000000c0)=""/166) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x1) 08:38:12 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xfffffffffffffde4}], 0x1, 0x2) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000001c0)=@generic={0x1, 0x6, 0x8000}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:38:12 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r3, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:38:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) 08:38:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) [ 2668.105664] protocol 88fb is buggy, dev hsr_slave_0 [ 2668.110801] protocol 88fb is buggy, dev hsr_slave_1 [ 2668.115970] protocol 88fb is buggy, dev hsr_slave_0 [ 2668.121045] protocol 88fb is buggy, dev hsr_slave_1 [ 2668.223941] Bluetooth: hci0: Frame reassembly failed (-84) [ 2668.232371] Bluetooth: hci0: Frame reassembly failed (-84) [ 2668.234340] IPVS: ftp: loaded support on port[0] = 21 [ 2668.259624] IPVS: ftp: loaded support on port[0] = 21 [ 2668.345664] protocol 88fb is buggy, dev hsr_slave_0 [ 2668.350789] protocol 88fb is buggy, dev hsr_slave_1 08:38:12 executing program 0: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) clone(0x40000000, &(0x7f00000004c0)="e3227a67d8796e8b42dbdefcf94ebeb99793e1824e79061fbecf733d87b3d69fd04a2160990dad9cc6ee0596c04ef238c21e538df0d9d6910a67d03b862342cf419f737057a51db4e6f811b128890f9c548c5b73942d15fe96a8ef4a978ce35f81a68dbd91a788ceab42afa9864eba237a49fb0626c36328a3dc3775c7d6bef785849084e5c43fbfe1269d51000a19baeed4b7e61ecd0d80895005a97c83059cf70b2aa3baee39abcbb415c3cf6b209fbbd5b5ced9fd142241a7cde053edb90cce", &(0x7f0000000300), &(0x7f00000003c0), &(0x7f0000000400)) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(r3, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) 08:38:12 executing program 3: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x80, 0x800) getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'L-'}, 0x28, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) [ 2668.637119] Bluetooth: Error in BCSP hdr checksum [ 2668.895837] Bluetooth: Error in BCSP hdr checksum 08:38:13 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10000, 0x0) bind$vsock_dgram(r4, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) [ 2669.184168] : renamed from ip_vti0 08:38:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000240)=""/140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) [ 2669.355245] : renamed from ip_vti0 [ 2669.515363] IPVS: ftp: loaded support on port[0] = 21 08:38:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) unshare(0x40000000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = getpgid(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x8, 0x11, 0xffffffffffffffff, 0x7, [], 0x0, r1, 0x1, 0xfffffffd}, 0x3c) epoll_create(0x0) munlockall() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x778171e22bd34bae, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0xb4}, 0x2) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000300)=0x1) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0x1000, 0x1, 0x1ff, 0xb9e4, 0x11, 0x0, 0x9, 0x3f, 0x3, 0x80}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) ioctl$KDADDIO(r0, 0x400455c8, 0x8) [ 2669.668604] IPVS: ftp: loaded support on port[0] = 21 [ 2669.868997] IPVS: ftp: loaded support on port[0] = 21 08:38:14 executing program 3: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0xf, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001440)="c7", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='reno\x00'}, 0x10) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x36) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='reno\x00', 0x5, 0x384a13d384a8dee2) [ 2670.133443] IPVS: ftp: loaded support on port[0] = 21 [ 2670.266097] Bluetooth: hci0: command 0x1003 tx timeout [ 2670.271533] Bluetooth: hci0: sending frame failed (-49) [ 2670.425613] Bluetooth: hci1: command 0x1003 tx timeout [ 2670.431216] Bluetooth: hci1: sending frame failed (-49) [ 2671.437205] : renamed from ip_vti0 [ 2672.111530] net_ratelimit: 16 callbacks suppressed [ 2672.111556] protocol 88fb is buggy, dev hsr_slave_0 [ 2672.122787] protocol 88fb is buggy, dev hsr_slave_1 [ 2672.265611] protocol 88fb is buggy, dev hsr_slave_0 [ 2672.270730] protocol 88fb is buggy, dev hsr_slave_1 [ 2672.275870] protocol 88fb is buggy, dev hsr_slave_0 [ 2672.280913] protocol 88fb is buggy, dev hsr_slave_1 [ 2672.345595] Bluetooth: hci0: command 0x1001 tx timeout [ 2672.350979] Bluetooth: hci0: sending frame failed (-49) [ 2672.505695] Bluetooth: hci1: command 0x1001 tx timeout [ 2672.511088] Bluetooth: hci1: sending frame failed (-49) [ 2672.516607] protocol 88fb is buggy, dev hsr_slave_0 [ 2672.523193] protocol 88fb is buggy, dev hsr_slave_1 [ 2672.530581] protocol 88fb is buggy, dev hsr_slave_0 [ 2672.538661] protocol 88fb is buggy, dev hsr_slave_1 [ 2674.425658] Bluetooth: hci0: command 0x1009 tx timeout [ 2674.585636] Bluetooth: hci1: command 0x1009 tx timeout [ 2677.388597] net_ratelimit: 24 callbacks suppressed [ 2677.388624] protocol 88fb is buggy, dev hsr_slave_0 [ 2677.401097] protocol 88fb is buggy, dev hsr_slave_1 [ 2678.345637] protocol 88fb is buggy, dev hsr_slave_0 [ 2678.350745] protocol 88fb is buggy, dev hsr_slave_1 08:38:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) fcntl$setflags(r3, 0x2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x4) [ 2678.508221] protocol 88fb is buggy, dev hsr_slave_0 [ 2678.514311] protocol 88fb is buggy, dev hsr_slave_1 [ 2678.521397] protocol 88fb is buggy, dev hsr_slave_0 [ 2678.527827] protocol 88fb is buggy, dev hsr_slave_1 [ 2678.751008] protocol 88fb is buggy, dev hsr_slave_0 [ 2678.757486] protocol 88fb is buggy, dev hsr_slave_1 [ 2678.994097] ================================================================== [ 2679.001753] BUG: KASAN: use-after-free in kfree_skb+0x38/0x390 [ 2679.007727] Read of size 4 at addr ffff8880a937de24 by task syz-executor.5/18464 [ 2679.015253] [ 2679.016886] CPU: 0 PID: 18464 Comm: syz-executor.5 Not tainted 4.19.81 #0 [ 2679.023812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2679.033160] Call Trace: [ 2679.035760] dump_stack+0x172/0x1f0 [ 2679.039393] ? kfree_skb+0x38/0x390 [ 2679.043022] print_address_description.cold+0x7c/0x20d [ 2679.048300] ? kfree_skb+0x38/0x390 [ 2679.051924] kasan_report.cold+0x8c/0x2ba [ 2679.056078] check_memory_region+0x123/0x190 [ 2679.060487] kasan_check_read+0x11/0x20 [ 2679.064460] kfree_skb+0x38/0x390 [ 2679.067914] bcsp_close+0xc7/0x130 [ 2679.071459] hci_uart_tty_close+0x1ea/0x250 [ 2679.075784] ? hci_uart_close+0x50/0x50 [ 2679.079765] tty_ldisc_close.isra.0+0xaf/0xe0 [ 2679.084263] tty_ldisc_kill+0x4b/0xc0 [ 2679.088065] tty_ldisc_release+0xc6/0x280 [ 2679.092211] tty_release_struct+0x1b/0x50 [ 2679.096356] tty_release+0xbcb/0xe90 [ 2679.100084] ? put_tty_driver+0x20/0x20 [ 2679.104054] __fput+0x2dd/0x8b0 [ 2679.107339] ____fput+0x16/0x20 [ 2679.110614] task_work_run+0x145/0x1c0 [ 2679.114511] exit_to_usermode_loop+0x273/0x2c0 [ 2679.119096] do_syscall_64+0x53d/0x620 [ 2679.122989] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2679.128195] RIP: 0033:0x413ae1 [ 2679.131391] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 2679.150984] RSP: 002b:00007ffe39e18740 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 2679.158702] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000413ae1 [ 2679.165972] RDX: 0000001b32220000 RSI: 0000000000000b1b RDI: 0000000000000003 [ 2679.173243] RBP: 0000000000000001 R08: 00000000a3f66b1e R09: 00000000f1b0d8da [ 2679.180525] R10: 00007ffe39e18820 R11: 0000000000000293 R12: 000000000075c9a0 [ 2679.187795] R13: 000000000075c9a0 R14: 0000000000760b28 R15: 000000000075c124 [ 2679.195076] [ 2679.196699] Allocated by task 22523: [ 2679.200428] save_stack+0x45/0xd0 [ 2679.203879] kasan_kmalloc+0xce/0xf0 [ 2679.207587] kasan_slab_alloc+0xf/0x20 [ 2679.211477] kmem_cache_alloc_node+0x144/0x710 [ 2679.216061] __alloc_skb+0xd5/0x5f0 [ 2679.219683] bcsp_recv+0x8c7/0x13a0 [ 2679.223305] hci_uart_tty_receive+0x225/0x530 [ 2679.227801] tty_ldisc_receive_buf+0x15f/0x1c0 [ 2679.232386] tty_port_default_receive_buf+0x7d/0xb0 [ 2679.237399] flush_to_ldisc+0x222/0x390 [ 2679.241370] process_one_work+0x989/0x1750 [ 2679.245603] worker_thread+0x98/0xe40 [ 2679.249399] kthread+0x354/0x420 [ 2679.252761] ret_from_fork+0x24/0x30 [ 2679.256466] [ 2679.258091] Freed by task 22523: [ 2679.261454] save_stack+0x45/0xd0 [ 2679.264905] __kasan_slab_free+0x102/0x150 [ 2679.269138] kasan_slab_free+0xe/0x10 [ 2679.272933] kmem_cache_free+0x86/0x260 [ 2679.276918] kfree_skbmem+0xcb/0x150 [ 2679.280629] kfree_skb+0xf0/0x390 [ 2679.284078] bcsp_recv+0x2d8/0x13a0 [ 2679.287707] hci_uart_tty_receive+0x225/0x530 [ 2679.292203] tty_ldisc_receive_buf+0x15f/0x1c0 [ 2679.296785] tty_port_default_receive_buf+0x7d/0xb0 [ 2679.301799] flush_to_ldisc+0x222/0x390 [ 2679.305775] process_one_work+0x989/0x1750 [ 2679.310005] worker_thread+0x98/0xe40 [ 2679.313800] kthread+0x354/0x420 [ 2679.317166] ret_from_fork+0x24/0x30 [ 2679.320865] [ 2679.322488] The buggy address belongs to the object at ffff8880a937dd40 [ 2679.322488] which belongs to the cache skbuff_head_cache of size 232 [ 2679.335667] The buggy address is located 228 bytes inside of [ 2679.335667] 232-byte region [ffff8880a937dd40, ffff8880a937de28) [ 2679.347539] The buggy address belongs to the page: [ 2679.352470] page:ffffea0002a4df40 count:1 mapcount:0 mapping:ffff8880aa347ac0 index:0x0 [ 2679.360612] flags: 0x1fffc0000000100(slab) [ 2679.364848] raw: 01fffc0000000100 ffffea00022690c8 ffffea00023c0108 ffff8880aa347ac0 [ 2679.372731] raw: 0000000000000000 ffff8880a937d0c0 000000010000000c 0000000000000000 [ 2679.380602] page dumped because: kasan: bad access detected [ 2679.386303] [ 2679.387924] Memory state around the buggy address: [ 2679.392852] ffff8880a937dd00: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 2679.400206] ffff8880a937dd80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2679.407562] >ffff8880a937de00: fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc [ 2679.414922] ^ [ 2679.419326] ffff8880a937de80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2679.426680] ffff8880a937df00: fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc [ 2679.434033] ================================================================== [ 2679.441380] Disabling lock debugging due to kernel taint [ 2679.515705] Kernel panic - not syncing: panic_on_warn set ... [ 2679.515705] [ 2679.523118] CPU: 1 PID: 18464 Comm: syz-executor.5 Tainted: G B 4.19.81 #0 [ 2679.531426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2679.540780] Call Trace: [ 2679.543375] dump_stack+0x172/0x1f0 [ 2679.547004] ? kfree_skb+0x38/0x390 [ 2679.550632] panic+0x26a/0x50e [ 2679.553821] ? __warn_printk+0xf3/0xf3 [ 2679.557706] ? kfree_skb+0x38/0x390 [ 2679.561334] ? preempt_schedule+0x4b/0x60 [ 2679.566441] ? ___preempt_schedule+0x16/0x18 [ 2679.570852] ? trace_hardirqs_on+0x5e/0x220 [ 2679.575173] ? kfree_skb+0x38/0x390 [ 2679.578827] kasan_end_report+0x47/0x4f [ 2679.582806] kasan_report.cold+0xa9/0x2ba [ 2679.586957] check_memory_region+0x123/0x190 [ 2679.591366] kasan_check_read+0x11/0x20 [ 2679.595341] kfree_skb+0x38/0x390 [ 2679.598795] bcsp_close+0xc7/0x130 [ 2679.602341] hci_uart_tty_close+0x1ea/0x250 [ 2679.606663] ? hci_uart_close+0x50/0x50 [ 2679.610639] tty_ldisc_close.isra.0+0xaf/0xe0 [ 2679.615133] tty_ldisc_kill+0x4b/0xc0 [ 2679.618934] tty_ldisc_release+0xc6/0x280 [ 2679.623084] tty_release_struct+0x1b/0x50 [ 2679.627233] tty_release+0xbcb/0xe90 [ 2679.630957] ? put_tty_driver+0x20/0x20 [ 2679.634926] __fput+0x2dd/0x8b0 [ 2679.638207] ____fput+0x16/0x20 [ 2679.641483] task_work_run+0x145/0x1c0 [ 2679.645375] exit_to_usermode_loop+0x273/0x2c0 [ 2679.649960] do_syscall_64+0x53d/0x620 [ 2679.653845] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2679.659031] RIP: 0033:0x413ae1 [ 2679.662222] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 2679.681124] RSP: 002b:00007ffe39e18740 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 2679.688834] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000413ae1 [ 2679.696100] RDX: 0000001b32220000 RSI: 0000000000000b1b RDI: 0000000000000003 [ 2679.703373] RBP: 0000000000000001 R08: 00000000a3f66b1e R09: 00000000f1b0d8da [ 2679.710638] R10: 00007ffe39e18820 R11: 0000000000000293 R12: 000000000075c9a0 [ 2679.717904] R13: 000000000075c9a0 R14: 0000000000760b28 R15: 000000000075c124 [ 2679.726580] Kernel Offset: disabled [ 2679.730204] Rebooting in 86400 seconds..