EMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 00:13:55 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 00:13:55 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 00:13:55 executing program 1: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, 0x0, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) setsockopt$IP_VS_SO_SET_DEL(r7, 0x0, 0x484, &(0x7f0000000540)={0x4f, @empty, 0x4e23, 0x3, 'sed\x00', 0x4, 0x3, 0x19}, 0x2c) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f00000004c0)={0x1d, 0x2f}) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r8, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = open(0x0, 0x0, 0x0) fcntl$setlease(r10, 0x400, 0x0) r11 = geteuid() fcntl$getownex(r9, 0x10, &(0x7f0000000780)={0x0, 0x0}) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, 0x0) fstat(r10, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r17 = getgid() r18 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r18, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYBLOB="000000001cedffffff000000010000000200", @ANYRES32=0x0, @ANYRES32=r11, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r12, @ANYRES32=0x0, @ANYRES32, @ANYRES64, @ANYRES32, @ANYRESOCT=r17, @ANYRES32=r13, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=r14, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r9, @ANYBLOB], 0xbc, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r15, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c0000000000", @ANYRES32, @ANYRES32, @ANYRES16=r16, @ANYBLOB], 0x4e, 0x44081}, {0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r10, @ANYRES32, @ANYRESHEX, @ANYRES32=r10, @ANYRES32=r9, @ANYRES32=r18, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r17, @ANYBLOB], 0x32, 0x4048850}], 0x4, 0x20000000) r19 = fcntl$dupfd(r8, 0x406, r18) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r19, 0x110, 0x5, &(0x7f0000000580)=[0x2, 0x1], 0x2) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r8, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 00:13:56 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 836.677062][ C1] net_ratelimit: 20 callbacks suppressed [ 836.677075][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 836.688567][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 836.757207][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 836.763052][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:13:56 executing program 1: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, 0x0, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) setsockopt$IP_VS_SO_SET_DEL(r7, 0x0, 0x484, &(0x7f0000000540)={0x4f, @empty, 0x4e23, 0x3, 'sed\x00', 0x4, 0x3, 0x19}, 0x2c) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f00000004c0)={0x1d, 0x2f}) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r8, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = open(0x0, 0x0, 0x0) fcntl$setlease(r10, 0x400, 0x0) r11 = geteuid() fcntl$getownex(r9, 0x10, &(0x7f0000000780)={0x0, 0x0}) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, 0x0) fstat(r10, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r17 = getgid() r18 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r18, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYBLOB="000000001cedffffff000000010000000200", @ANYRES32=0x0, @ANYRES32=r11, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r12, @ANYRES32=0x0, @ANYRES32, @ANYRES64, @ANYRES32, @ANYRESOCT=r17, @ANYRES32=r13, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=r14, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r9, @ANYBLOB], 0xbc, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r15, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c0000000000", @ANYRES32, @ANYRES32, @ANYRES16=r16, @ANYBLOB], 0x4e, 0x44081}, {0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r10, @ANYRES32, @ANYRESHEX, @ANYRES32=r10, @ANYRES32=r9, @ANYRES32=r18, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r17, @ANYBLOB], 0x32, 0x4048850}], 0x4, 0x20000000) r19 = fcntl$dupfd(r8, 0x406, r18) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r19, 0x110, 0x5, &(0x7f0000000580)=[0x2, 0x1], 0x2) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r8, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 837.477077][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 837.482925][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 837.797509][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 837.803309][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 837.877597][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 837.883419][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:13:58 executing program 4: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, 0x0, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) setsockopt$IP_VS_SO_SET_DEL(r7, 0x0, 0x484, &(0x7f0000000540)={0x4f, @empty, 0x4e23, 0x3, 'sed\x00', 0x4, 0x3, 0x19}, 0x2c) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f00000004c0)={0x1d, 0x2f}) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r8, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = open(0x0, 0x0, 0x0) fcntl$setlease(r10, 0x400, 0x0) r11 = geteuid() fcntl$getownex(r9, 0x10, &(0x7f0000000780)={0x0, 0x0}) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, 0x0) fstat(r10, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r17 = getgid() r18 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r18, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYBLOB="000000001cedffffff000000010000000200", @ANYRES32=0x0, @ANYRES32=r11, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r12, @ANYRES32=0x0, @ANYRES32, @ANYRES64, @ANYRES32, @ANYRESOCT=r17, @ANYRES32=r13, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=r14, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r9, @ANYBLOB], 0xbc, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r15, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c0000000000", @ANYRES32, @ANYRES32, @ANYRES16=r16, @ANYBLOB], 0x4e, 0x44081}, {0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r10, @ANYRES32, @ANYRESHEX, @ANYRES32=r10, @ANYRES32=r9, @ANYRES32=r18, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r17, @ANYBLOB], 0x32, 0x4048850}], 0x4, 0x20000000) r19 = fcntl$dupfd(r8, 0x406, r18) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r19, 0x110, 0x5, &(0x7f0000000580)=[0x2, 0x1], 0x2) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r8, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 00:13:58 executing program 1: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, 0x0, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) setsockopt$IP_VS_SO_SET_DEL(r7, 0x0, 0x484, &(0x7f0000000540)={0x4f, @empty, 0x4e23, 0x3, 'sed\x00', 0x4, 0x3, 0x19}, 0x2c) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f00000004c0)={0x1d, 0x2f}) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r8, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = open(0x0, 0x0, 0x0) fcntl$setlease(r10, 0x400, 0x0) r11 = geteuid() fcntl$getownex(r9, 0x10, &(0x7f0000000780)={0x0, 0x0}) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, 0x0) fstat(r10, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r17 = getgid() r18 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r18, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYBLOB="000000001cedffffff000000010000000200", @ANYRES32=0x0, @ANYRES32=r11, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r12, @ANYRES32=0x0, @ANYRES32, @ANYRES64, @ANYRES32, @ANYRESOCT=r17, @ANYRES32=r13, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=r14, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r9, @ANYBLOB], 0xbc, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r15, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c0000000000", @ANYRES32, @ANYRES32, @ANYRES16=r16, @ANYBLOB], 0x4e, 0x44081}, {0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r10, @ANYRES32, @ANYRESHEX, @ANYRES32=r10, @ANYRES32=r9, @ANYRES32=r18, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r17, @ANYBLOB], 0x32, 0x4048850}], 0x4, 0x20000000) r19 = fcntl$dupfd(r8, 0x406, r18) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r19, 0x110, 0x5, &(0x7f0000000580)=[0x2, 0x1], 0x2) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r8, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 00:13:58 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 00:13:59 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 00:14:00 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x6875bb22f16755b1, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000280)={0x3, {0x9, 0x6, 0x7ff, 0x7}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x26002, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x810, r4, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, 0x0, 0xed787df2f4bdf532, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffe}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x49cc}]}, 0x84}, 0x1, 0x0, 0x0, 0x2044085}, 0x40000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x8040) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:14:00 executing program 1: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, 0x0, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) setsockopt$IP_VS_SO_SET_DEL(r7, 0x0, 0x484, &(0x7f0000000540)={0x4f, @empty, 0x4e23, 0x3, 'sed\x00', 0x4, 0x3, 0x19}, 0x2c) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f00000004c0)={0x1d, 0x2f}) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r8, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = open(0x0, 0x0, 0x0) fcntl$setlease(r10, 0x400, 0x0) r11 = geteuid() fcntl$getownex(r9, 0x10, &(0x7f0000000780)={0x0, 0x0}) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, 0x0) fstat(r10, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r17 = getgid() r18 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r18, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYBLOB="000000001cedffffff000000010000000200", @ANYRES32=0x0, @ANYRES32=r11, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r12, @ANYRES32=0x0, @ANYRES32, @ANYRES64, @ANYRES32, @ANYRESOCT=r17, @ANYRES32=r13, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=r14, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r9, @ANYBLOB], 0xbc, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r15, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c0000000000", @ANYRES32, @ANYRES32, @ANYRES16=r16, @ANYBLOB], 0x4e, 0x44081}, {0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r10, @ANYRES32, @ANYRESHEX, @ANYRES32=r10, @ANYRES32=r9, @ANYRES32=r18, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r17, @ANYBLOB], 0x32, 0x4048850}], 0x4, 0x20000000) r19 = fcntl$dupfd(r8, 0x406, r18) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r19, 0x110, 0x5, &(0x7f0000000580)=[0x2, 0x1], 0x2) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r8, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 00:14:00 executing program 4: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, 0x0, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) setsockopt$IP_VS_SO_SET_DEL(r7, 0x0, 0x484, &(0x7f0000000540)={0x4f, @empty, 0x4e23, 0x3, 'sed\x00', 0x4, 0x3, 0x19}, 0x2c) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f00000004c0)={0x1d, 0x2f}) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r8, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = open(0x0, 0x0, 0x0) fcntl$setlease(r10, 0x400, 0x0) r11 = geteuid() fcntl$getownex(r9, 0x10, &(0x7f0000000780)={0x0, 0x0}) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, 0x0) fstat(r10, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r17 = getgid() r18 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r18, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYBLOB="000000001cedffffff000000010000000200", @ANYRES32=0x0, @ANYRES32=r11, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r12, @ANYRES32=0x0, @ANYRES32, @ANYRES64, @ANYRES32, @ANYRESOCT=r17, @ANYRES32=r13, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=r14, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r9, @ANYBLOB], 0xbc, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r15, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c0000000000", @ANYRES32, @ANYRES32, @ANYRES16=r16, @ANYBLOB], 0x4e, 0x44081}, {0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r10, @ANYRES32, @ANYRESHEX, @ANYRES32=r10, @ANYRES32=r9, @ANYRES32=r18, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r17, @ANYBLOB], 0x32, 0x4048850}], 0x4, 0x20000000) r19 = fcntl$dupfd(r8, 0x406, r18) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r19, 0x110, 0x5, &(0x7f0000000580)=[0x2, 0x1], 0x2) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r8, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 00:14:00 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 00:14:00 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x6875bb22f16755b1, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000280)={0x3, {0x9, 0x6, 0x7ff, 0x7}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x26002, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x810, r4, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, 0x0, 0xed787df2f4bdf532, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffe}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x49cc}]}, 0x84}, 0x1, 0x0, 0x0, 0x2044085}, 0x40000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x8040) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 840.865157][T18841] IPVS: ftp: loaded support on port[0] = 21 00:14:00 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x6875bb22f16755b1, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000280)={0x3, {0x9, 0x6, 0x7ff, 0x7}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x26002, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x810, r4, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, 0x0, 0xed787df2f4bdf532, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffe}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x49cc}]}, 0x84}, 0x1, 0x0, 0x0, 0x2044085}, 0x40000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x8040) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:14:01 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x6875bb22f16755b1, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000280)={0x3, {0x9, 0x6, 0x7ff, 0x7}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x26002, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x810, r4, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, 0x0, 0xed787df2f4bdf532, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffe}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x49cc}]}, 0x84}, 0x1, 0x0, 0x0, 0x2044085}, 0x40000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x8040) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 841.094673][T18848] IPVS: ftp: loaded support on port[0] = 21 00:14:01 executing program 1: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, 0x0, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) setsockopt$IP_VS_SO_SET_DEL(r7, 0x0, 0x484, &(0x7f0000000540)={0x4f, @empty, 0x4e23, 0x3, 'sed\x00', 0x4, 0x3, 0x19}, 0x2c) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f00000004c0)={0x1d, 0x2f}) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r8, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = open(0x0, 0x0, 0x0) fcntl$setlease(r10, 0x400, 0x0) r11 = geteuid() fcntl$getownex(r9, 0x10, &(0x7f0000000780)={0x0, 0x0}) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, 0x0) fstat(r10, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r17 = getgid() r18 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r18, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYBLOB="000000001cedffffff000000010000000200", @ANYRES32=0x0, @ANYRES32=r11, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r12, @ANYRES32=0x0, @ANYRES32, @ANYRES64, @ANYRES32, @ANYRESOCT=r17, @ANYRES32=r13, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=r14, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r9, @ANYBLOB], 0xbc, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r15, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c0000000000", @ANYRES32, @ANYRES32, @ANYRES16=r16, @ANYBLOB], 0x4e, 0x44081}, {0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r10, @ANYRES32, @ANYRESHEX, @ANYRES32=r10, @ANYRES32=r9, @ANYRES32=r18, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r17, @ANYBLOB], 0x32, 0x4048850}], 0x4, 0x20000000) r19 = fcntl$dupfd(r8, 0x406, r18) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r19, 0x110, 0x5, &(0x7f0000000580)=[0x2, 0x1], 0x2) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r8, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 00:14:01 executing program 4: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, 0x0, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) setsockopt$IP_VS_SO_SET_DEL(r7, 0x0, 0x484, &(0x7f0000000540)={0x4f, @empty, 0x4e23, 0x3, 'sed\x00', 0x4, 0x3, 0x19}, 0x2c) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f00000004c0)={0x1d, 0x2f}) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r8, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = open(0x0, 0x0, 0x0) fcntl$setlease(r10, 0x400, 0x0) r11 = geteuid() fcntl$getownex(r9, 0x10, &(0x7f0000000780)={0x0, 0x0}) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, 0x0) fstat(r10, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r17 = getgid() r18 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r18, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYBLOB="000000001cedffffff000000010000000200", @ANYRES32=0x0, @ANYRES32=r11, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r12, @ANYRES32=0x0, @ANYRES32, @ANYRES64, @ANYRES32, @ANYRESOCT=r17, @ANYRES32=r13, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=r14, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r9, @ANYBLOB], 0xbc, 0x4000}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r15, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c0000000000", @ANYRES32, @ANYRES32, @ANYRES16=r16, @ANYBLOB], 0x4e, 0x44081}, {0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r10, @ANYRES32, @ANYRESHEX, @ANYRES32=r10, @ANYRES32=r9, @ANYRES32=r18, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r17, @ANYBLOB], 0x32, 0x4048850}], 0x4, 0x20000000) r19 = fcntl$dupfd(r8, 0x406, r18) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r19, 0x110, 0x5, &(0x7f0000000580)=[0x2, 0x1], 0x2) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r8, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 00:14:01 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 00:14:01 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x6875bb22f16755b1, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000280)={0x3, {0x9, 0x6, 0x7ff, 0x7}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x26002, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x810, r4, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, 0x0, 0xed787df2f4bdf532, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffe}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x49cc}]}, 0x84}, 0x1, 0x0, 0x0, 0x2044085}, 0x40000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x8040) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 841.642113][T18853] IPVS: ftp: loaded support on port[0] = 21 [ 841.996693][ C0] net_ratelimit: 20 callbacks suppressed [ 841.996710][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 842.008265][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 842.038875][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 842.044939][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 842.199616][T18858] IPVS: ftp: loaded support on port[0] = 21 [ 842.270518][T18883] IPVS: ftp: loaded support on port[0] = 21 00:14:02 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 00:14:02 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 00:14:02 executing program 4: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) [ 842.437082][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 842.442920][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:14:02 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x6875bb22f16755b1, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000280)={0x3, {0x9, 0x6, 0x7ff, 0x7}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x26002, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x810, r4, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, 0x0, 0xed787df2f4bdf532, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffe}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x49cc}]}, 0x84}, 0x1, 0x0, 0x0, 0x2044085}, 0x40000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x8040) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 842.917876][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 842.923728][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 842.997086][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 843.002907][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 843.176925][T18902] IPVS: ftp: loaded support on port[0] = 21 00:14:03 executing program 4: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 00:14:03 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 00:14:04 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x6875bb22f16755b1, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000280)={0x3, {0x9, 0x6, 0x7ff, 0x7}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x26002, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x810, r4, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, 0x0, 0xed787df2f4bdf532, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffe}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x49cc}]}, 0x84}, 0x1, 0x0, 0x0, 0x2044085}, 0x40000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x8040) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 845.061637][T18931] IPVS: ftp: loaded support on port[0] = 21 00:14:05 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x6875bb22f16755b1, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000280)={0x3, {0x9, 0x6, 0x7ff, 0x7}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x26002, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x810, r4, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, 0x0, 0xed787df2f4bdf532, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffe}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x49cc}]}, 0x84}, 0x1, 0x0, 0x0, 0x2044085}, 0x40000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x8040) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:14:05 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 00:14:05 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 00:14:05 executing program 4: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 00:14:05 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) [ 845.585903][T18948] IPVS: ftp: loaded support on port[0] = 21 00:14:06 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 00:14:06 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r2, @ANYRES64=r3], 0x1c}, 0x0) close(r2) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYRES64=r1], 0x1c}, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r5, 0x0) 00:14:06 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c000000100000001400000300000001", 0x65, 0x1400}], 0x0, 0x0) 00:14:06 executing program 5: creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="40eb7bc88e5c02be", 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001580)=[{0x0}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x4000012}, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) close(0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 00:14:06 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x6875bb22f16755b1, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000280)={0x3, {0x9, 0x6, 0x7ff, 0x7}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x26002, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x810, r4, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, 0x0, 0xed787df2f4bdf532, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffe}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x49cc}]}, 0x84}, 0x1, 0x0, 0x0, 0x2044085}, 0x40000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x8040) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:14:06 executing program 4: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f00000001c0)=""/148, 0x20000254) [ 846.691284][T18990] IPVS: ftp: loaded support on port[0] = 21 [ 847.077135][ C1] net_ratelimit: 20 callbacks suppressed [ 847.077150][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 847.088638][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 847.157095][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 847.162922][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 847.877077][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 847.882885][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:14:08 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00\x8d\at\xce\xb0\xac\xe42\x0f\xd3\x86\x92\xcd\xc9\x82SO \x8b(\x0eB\xca\x940\xb19\xd4\x17;WK\x87y\x91L\xb2\xaaR\xdb\xeaqm&\xc9Zl\xa4\x16\xdf\x9d\xeao$\x84\xc66\xe1\xd3\xf6\xeca\xc0&uCY\x9c#\xe7\x16=]\x91Q\x8d\xe4\x8e\xf9]0\x11\xfa\xb6\xdd\x9a\x9c \xda\x17\x84l\xf6\xdd\x18H-^y\xd3ke\x81\xa4-Kp\xd1\xa9/l\x10R\xdaS\xcb\x0f\\\vs,\xa8\x88H\x1c\x85\x93\xfc\xf0\t\x95\xb4\xf9%\xf3\x1f+\xc9\x13\xe2\xfb', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000dc0)={r0, 0x0, 0xe, 0x12c, &(0x7f0000000000)="d58c5f56b1b50eb55606e8efdcda", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000c00)='\x00', 0x0}, 0x40) 00:14:08 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r2, @ANYRES64=r3], 0x1c}, 0x0) close(r2) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYRES64=r1], 0x1c}, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r5, 0x0) 00:14:08 executing program 4: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f00000001c0)=""/148, 0x20000254) 00:14:08 executing program 3: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f00000001c0)=""/148, 0x20000254) 00:14:08 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) [ 848.197094][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 848.202911][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:14:08 executing program 2: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f00000001c0)=""/148, 0x20000254) [ 848.277098][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 848.282893][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:14:08 executing program 3: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f00000001c0)=""/148, 0x20000254) 00:14:08 executing program 4: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f00000001c0)=""/148, 0x20000254) 00:14:08 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00\x8d\at\xce\xb0\xac\xe42\x0f\xd3\x86\x92\xcd\xc9\x82SO \x8b(\x0eB\xca\x940\xb19\xd4\x17;WK\x87y\x91L\xb2\xaaR\xdb\xeaqm&\xc9Zl\xa4\x16\xdf\x9d\xeao$\x84\xc66\xe1\xd3\xf6\xeca\xc0&uCY\x9c#\xe7\x16=]\x91Q\x8d\xe4\x8e\xf9]0\x11\xfa\xb6\xdd\x9a\x9c \xda\x17\x84l\xf6\xdd\x18H-^y\xd3ke\x81\xa4-Kp\xd1\xa9/l\x10R\xdaS\xcb\x0f\\\vs,\xa8\x88H\x1c\x85\x93\xfc\xf0\t\x95\xb4\xf9%\xf3\x1f+\xc9\x13\xe2\xfb', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000dc0)={r0, 0x0, 0xe, 0x12c, &(0x7f0000000000)="d58c5f56b1b50eb55606e8efdcda", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000c00)='\x00', 0x0}, 0x40) 00:14:08 executing program 2: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f00000001c0)=""/148, 0x20000254) 00:14:08 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r2, @ANYRES64=r3], 0x1c}, 0x0) close(r2) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYRES64=r1], 0x1c}, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r5, 0x0) 00:14:08 executing program 4: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f00000001c0)=""/148, 0x20000254) 00:14:08 executing program 3: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f00000001c0)=""/148, 0x20000254) 00:14:08 executing program 2: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f00000001c0)=""/148, 0x20000254) 00:14:08 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00\x8d\at\xce\xb0\xac\xe42\x0f\xd3\x86\x92\xcd\xc9\x82SO \x8b(\x0eB\xca\x940\xb19\xd4\x17;WK\x87y\x91L\xb2\xaaR\xdb\xeaqm&\xc9Zl\xa4\x16\xdf\x9d\xeao$\x84\xc66\xe1\xd3\xf6\xeca\xc0&uCY\x9c#\xe7\x16=]\x91Q\x8d\xe4\x8e\xf9]0\x11\xfa\xb6\xdd\x9a\x9c \xda\x17\x84l\xf6\xdd\x18H-^y\xd3ke\x81\xa4-Kp\xd1\xa9/l\x10R\xdaS\xcb\x0f\\\vs,\xa8\x88H\x1c\x85\x93\xfc\xf0\t\x95\xb4\xf9%\xf3\x1f+\xc9\x13\xe2\xfb', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000dc0)={r0, 0x0, 0xe, 0x12c, &(0x7f0000000000)="d58c5f56b1b50eb55606e8efdcda", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000c00)='\x00', 0x0}, 0x40) 00:14:09 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r2, @ANYRES64=r3], 0x1c}, 0x0) close(r2) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYRES64=r1], 0x1c}, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r5, 0x0) 00:14:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x3, 0x0) 00:14:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000001900010000000000000000001c140000fe000001000000000800130000000100"], 0x24}}, 0x0) 00:14:09 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$NBD_SET_SOCK(r0, 0xab00, r2) ioctl$NBD_CLEAR_SOCK(r0, 0xab08) 00:14:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000340)=@ethtool_rxfh_indir={0x48}}) 00:14:09 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00\x8d\at\xce\xb0\xac\xe42\x0f\xd3\x86\x92\xcd\xc9\x82SO \x8b(\x0eB\xca\x940\xb19\xd4\x17;WK\x87y\x91L\xb2\xaaR\xdb\xeaqm&\xc9Zl\xa4\x16\xdf\x9d\xeao$\x84\xc66\xe1\xd3\xf6\xeca\xc0&uCY\x9c#\xe7\x16=]\x91Q\x8d\xe4\x8e\xf9]0\x11\xfa\xb6\xdd\x9a\x9c \xda\x17\x84l\xf6\xdd\x18H-^y\xd3ke\x81\xa4-Kp\xd1\xa9/l\x10R\xdaS\xcb\x0f\\\vs,\xa8\x88H\x1c\x85\x93\xfc\xf0\t\x95\xb4\xf9%\xf3\x1f+\xc9\x13\xe2\xfb', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000dc0)={r0, 0x0, 0xe, 0x12c, &(0x7f0000000000)="d58c5f56b1b50eb55606e8efdcda", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000c00)='\x00', 0x0}, 0x40) 00:14:09 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r2}, 0xc) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f00000004c0)={0x1, 0x1, 0x0, &(0x7f0000000180)=""/109, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000080)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000480)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000040)=0x5) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/ipc\x00') socket$inet6_sctp(0xa, 0x801, 0x84) [ 849.607256][T19054] XFS (loop3): Invalid superblock magic number 00:14:09 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$amidi(0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) dup2(r3, r2) semget(0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 849.758184][T19069] block nbd4: NBD_DISCONNECT 00:14:09 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x8b3e) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) [ 849.794528][T19065] block nbd4: Disconnected due to user request. [ 849.829676][T19065] block nbd4: shutting down sockets [ 849.876658][T19069] block nbd4: NBD_DISCONNECT [ 849.894951][T19065] block nbd4: Disconnected due to user request. 00:14:09 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 849.917326][T19065] block nbd4: shutting down sockets 00:14:09 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bc2b45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f0ecf60605f3d91296761c139f4050e1b97f69b06043f1efe8b69b8797d26c1ce04381cadd2e01df78ed38a1a88796d65d5fd625671f866b9e8"], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00), 0x493, 0x0) 00:14:10 executing program 4: mlock2(&(0x7f0000449000/0x600000)=nil, 0x600000, 0x0) creat(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0x3) [ 850.233607][ T25] audit: type=1804 audit(850.163:100): pid=19085 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir125671277/syzkaller.L4b0N4/263/file0/bus" dev="ramfs" ino=76987 res=1 00:14:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r4, 0x5608) semtimedop(0x0, &(0x7f000001dfd6), 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 850.355880][ T25] audit: type=1804 audit(850.243:101): pid=19092 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir125671277/syzkaller.L4b0N4/263/file0/file0/bus" dev="ramfs" ino=77831 res=1 00:14:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0xffffffffffffff68}], 0x1, &(0x7f00000015c0)=""/240, 0xd932, 0x8004000000000000}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 00:14:10 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x89, &(0x7f0000000040)="0ec8a0", 0x3) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x03\x00', @ifru_flags}) [ 850.484196][ T25] audit: type=1804 audit(850.243:102): pid=19091 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir125671277/syzkaller.L4b0N4/263/file0/file0/bus" dev="ramfs" ino=77831 res=1 00:14:10 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bc2b45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f0ecf60605f3d91296761c139f4050e1b97f69b06043f1efe8b69b8797d26c1ce04381cadd2e01df78ed38a1a88796d65d5fd625671f866b9e8"], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00), 0x493, 0x0) [ 850.753137][T19102] kvm: pic: non byte read [ 850.776234][T19102] kvm: pic: non byte write [ 850.819326][T19102] kvm: pic: non byte read [ 850.824811][T19102] kvm: pic: non byte write [ 850.863982][T19102] kvm: pic: non byte read 00:14:10 executing program 4: mlock2(&(0x7f0000449000/0x600000)=nil, 0x600000, 0x0) creat(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0x3) [ 850.903117][T19102] kvm: pic: non byte write [ 850.933529][T19102] kvm: pic: non byte read [ 850.965139][T19102] kvm: pic: non byte read [ 850.995568][T19102] kvm: pic: non byte read [ 851.023054][T19102] kvm: pic: non byte read 00:14:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x7fff, 0x1, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280)}, 0x20) syz_genetlink_get_family_id$tipc(0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r0, 0x0, 0x0}, 0x18) 00:14:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0xffffffffffffff68}], 0x1, &(0x7f00000015c0)=""/240, 0xd932, 0x8004000000000000}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 00:14:11 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$amidi(0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) dup2(r3, r2) semget(0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:14:11 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bc2b45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f0ecf60605f3d91296761c139f4050e1b97f69b06043f1efe8b69b8797d26c1ce04381cadd2e01df78ed38a1a88796d65d5fd625671f866b9e8"], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00), 0x493, 0x0) 00:14:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r4, 0x5608) semtimedop(0x0, &(0x7f000001dfd6), 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:11 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bc2b45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f0ecf60605f3d91296761c139f4050e1b97f69b06043f1efe8b69b8797d26c1ce04381cadd2e01df78ed38a1a88796d65d5fd625671f866b9e8"], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00), 0x493, 0x0) 00:14:11 executing program 4: mlock2(&(0x7f0000449000/0x600000)=nil, 0x600000, 0x0) creat(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0x3) 00:14:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0xffffffffffffff68}], 0x1, &(0x7f00000015c0)=""/240, 0xd932, 0x8004000000000000}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 00:14:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x7fff, 0x1, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280)}, 0x20) syz_genetlink_get_family_id$tipc(0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r0, 0x0, 0x0}, 0x18) [ 851.964712][T19142] kvm: pic: non byte read [ 851.983177][T19142] kvm: pic: non byte write [ 851.988203][T19142] kvm: pic: non byte read [ 852.013364][T19142] kvm: pic: non byte write [ 852.045603][T19142] kvm: pic: non byte read [ 852.080286][T19142] kvm: pic: non byte write 00:14:12 executing program 5: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fadvise64(r0, 0xfffffffffffffffc, 0x0, 0x4) 00:14:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x7fff, 0x1, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280)}, 0x20) syz_genetlink_get_family_id$tipc(0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r0, 0x0, 0x0}, 0x18) 00:14:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r4, 0x5608) semtimedop(0x0, &(0x7f000001dfd6), 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0xffffffffffffff68}], 0x1, &(0x7f00000015c0)=""/240, 0xd932, 0x8004000000000000}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) [ 852.357074][ C0] net_ratelimit: 20 callbacks suppressed [ 852.357088][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 852.368619][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:14:12 executing program 4: mlock2(&(0x7f0000449000/0x600000)=nil, 0x600000, 0x0) creat(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0x3) [ 852.437059][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 852.442912][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 852.841215][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 852.847091][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:14:12 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$amidi(0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) dup2(r3, r2) semget(0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:14:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x7fff, 0x1, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000280)}, 0x20) syz_genetlink_get_family_id$tipc(0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000640)={r0, 0x0, 0x0}, 0x18) [ 853.013537][T19178] kvm: pic: non byte write [ 853.029029][T19178] kvm: pic: non byte write 00:14:13 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000001, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xfeb8) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)) r2 = syz_open_dev$video(0x0, 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000000070000039815fa2c1ec28656aaa79bb9d95662", 0x3d) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 00:14:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x90fb0000, 0x0, 0x4d97) [ 853.059186][T19178] kvm: pic: non byte write [ 853.317076][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 853.322873][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:14:13 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000100)=0x82, 0x4) 00:14:13 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704001f00000000ff3f0300000045000600000000141900110015000a12070008002300509b99e54227964f00005d", 0x39}], 0x1) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffff0000fe880000000000000000000000000001fe80000000000000000000f9ff0000bb00060403000000009027072cfa999051cad05f2b2195a3e1fd8000000000000000000000000000aaff0200"/104], 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="39000000130009846900e6ff00000000ab00804803000000447f010700000273180028", 0x23}], 0x1) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 853.397074][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 853.402938][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:14:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r4, 0x5608) semtimedop(0x0, &(0x7f000001dfd6), 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 853.451696][T19195] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 853.730069][T19207] netlink: 'syz-executor.3': attribute type 40 has an invalid length. [ 853.796148][T19207] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 00:14:13 executing program 5: writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$BLKROGET(r1, 0x5452, &(0x7f00000000c0)) 00:14:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x90fb0000, 0x0, 0x4d97) 00:14:14 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704001f00000000ff3f0300000045000600000000141900110015000a12070008002300509b99e54227964f00005d", 0x39}], 0x1) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffff0000fe880000000000000000000000000001fe80000000000000000000f9ff0000bb00060403000000009027072cfa999051cad05f2b2195a3e1fd8000000000000000000000000000aaff0200"/104], 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="39000000130009846900e6ff00000000ab00804803000000447f010700000273180028", 0x23}], 0x1) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:14:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x90fb0000, 0x0, 0x4d97) [ 854.233859][T19200] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 854.579746][T19230] netlink: 'syz-executor.3': attribute type 40 has an invalid length. [ 854.624927][T19230] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 00:14:14 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$amidi(0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) dup2(r3, r2) semget(0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:14:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000280)=0x8, 0x4) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 00:14:14 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000001, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xfeb8) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)) r2 = syz_open_dev$video(0x0, 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000000070000039815fa2c1ec28656aaa79bb9d95662", 0x3d) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 00:14:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x90fb0000, 0x0, 0x4d97) 00:14:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x90fb0000, 0x0, 0x4d97) [ 854.936334][T19240] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 00:14:15 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704001f00000000ff3f0300000045000600000000141900110015000a12070008002300509b99e54227964f00005d", 0x39}], 0x1) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffff0000fe880000000000000000000000000001fe80000000000000000000f9ff0000bb00060403000000009027072cfa999051cad05f2b2195a3e1fd8000000000000000000000000000aaff0200"/104], 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="39000000130009846900e6ff00000000ab00804803000000447f010700000273180028", 0x23}], 0x1) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 855.375352][T19254] netlink: 'syz-executor.3': attribute type 40 has an invalid length. [ 855.427453][T19254] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 00:14:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x90fb0000, 0x0, 0x4d97) 00:14:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000280)=0x8, 0x4) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 00:14:15 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000000070000039815fa2c1ec28656aaa79bb9d95662070000bc000c00f0036c6c256f1a272fdf0d11512fd633d640007a01007a8934d07302ade01720d3d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cec18444eb29d3ef3d92c83170e5bba4a46143ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dffff10ded6dfd19cd27b45304dc30083df150c3b880f7f0046a60467b4d57155870258a10000c880ac801fe4af3d0041f0d48f6f0000080548deac270e33429fd31101350000000000", 0xfc) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000001, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xfeb8) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)) r2 = syz_open_dev$video(0x0, 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000000070000039815fa2c1ec28656aaa79bb9d95662", 0x3d) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 00:14:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x90fb0000, 0x0, 0x4d97) 00:14:15 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704001f00000000ff3f0300000045000600000000141900110015000a12070008002300509b99e54227964f00005d", 0x39}], 0x1) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffff0000fe880000000000000000000000000001fe80000000000000000000f9ff0000bb00060403000000009027072cfa999051cad05f2b2195a3e1fd8000000000000000000000000000aaff0200"/104], 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="39000000130009846900e6ff00000000ab00804803000000447f010700000273180028", 0x23}], 0x1) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:14:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000280)=0x8, 0x4) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 856.048869][T19266] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 856.236477][T19274] netlink: 'syz-executor.3': attribute type 40 has an invalid length. [ 856.257157][T19274] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 00:14:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000280)=0x8, 0x4) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 00:14:16 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000000070000039815fa2c1ec28656aaa79bb9d95662070000bc000c00f0036c6c256f1a272fdf0d11512fd633d640007a01007a8934d07302ade01720d3d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cec18444eb29d3ef3d92c83170e5bba4a46143ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dffff10ded6dfd19cd27b45304dc30083df150c3b880f7f0046a60467b4d57155870258a10000c880ac801fe4af3d0041f0d48f6f0000080548deac270e33429fd31101350000000000", 0xfc) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000001, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xfeb8) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)) r2 = syz_open_dev$video(0x0, 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000000070000039815fa2c1ec28656aaa79bb9d95662", 0x3d) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 00:14:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000280)=0x8, 0x4) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 00:14:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xe0}}, 0x0) [ 856.630663][T19281] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 00:14:16 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000100)=0xfffffffffffffffc, 0x4) 00:14:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000280)=0x8, 0x4) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 00:14:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 00:14:17 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)}}, 0x20) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0xc0189436, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 00:14:17 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000001, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xfeb8) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)) r2 = syz_open_dev$video(0x0, 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000000070000039815fa2c1ec28656aaa79bb9d95662", 0x3d) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 00:14:17 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000001, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xfeb8) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)) r2 = syz_open_dev$video(0x0, 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000000070000039815fa2c1ec28656aaa79bb9d95662", 0x3d) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) [ 857.477117][ C1] net_ratelimit: 20 callbacks suppressed [ 857.477133][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 857.489164][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 857.557595][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 857.563990][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:14:17 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 857.713865][T19313] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 00:14:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab55", 0x2) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000100)={{0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, "43a4aa0223c9777c2701748f69d4eeb1529ac8c5895839be2f51f99cfe6c7c08d57453b189da299b638be928d890fc0a336b9092a0e8b9067603c20547eb167211c04ebbc7397a25c432fb8d073e6a3d09e83f4e2bd525ad502afaa5beccf516af349356faf54e33c4d8bda512cb7cfb098c2b823fe2efc1c68797bd42873f30"}) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='#\x00\x00\x00', @ANYRES32=0x0], 0x0) 00:14:17 executing program 5: socket$kcm(0x10, 0x2, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000004c0), &(0x7f0000000500)=0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$vcsa(0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x7d2409b51741e519}, 0xc, &(0x7f00000001c0)={&(0x7f0000000f40)=ANY=[@ANYBLOB="08fa8144", @ANYRES16=r3, @ANYBLOB], 0x3}}, 0x4001) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{&(0x7f0000000ec0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, 0x0}, 0x4}], 0x2, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r4) fcntl$setstatus(r5, 0x4, 0x42000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 00:14:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab55", 0x2) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000100)={{0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, "43a4aa0223c9777c2701748f69d4eeb1529ac8c5895839be2f51f99cfe6c7c08d57453b189da299b638be928d890fc0a336b9092a0e8b9067603c20547eb167211c04ebbc7397a25c432fb8d073e6a3d09e83f4e2bd525ad502afaa5beccf516af349356faf54e33c4d8bda512cb7cfb098c2b823fe2efc1c68797bd42873f30"}) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='#\x00\x00\x00', @ANYRES32=0x0], 0x0) [ 858.052129][T19328] Invalid option length (886) for dns_resolver key [ 858.082013][T19329] Invalid option length (886) for dns_resolver key 00:14:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000280)=0x8, 0x4) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 858.277547][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 858.283341][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:14:18 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000001, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xfeb8) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)) r2 = syz_open_dev$video(0x0, 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000000070000039815fa2c1ec28656aaa79bb9d95662", 0x3d) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 00:14:18 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 858.438391][T19339] Invalid option length (886) for dns_resolver key 00:14:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab55", 0x2) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000100)={{0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, "43a4aa0223c9777c2701748f69d4eeb1529ac8c5895839be2f51f99cfe6c7c08d57453b189da299b638be928d890fc0a336b9092a0e8b9067603c20547eb167211c04ebbc7397a25c432fb8d073e6a3d09e83f4e2bd525ad502afaa5beccf516af349356faf54e33c4d8bda512cb7cfb098c2b823fe2efc1c68797bd42873f30"}) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='#\x00\x00\x00', @ANYRES32=0x0], 0x0) 00:14:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x5, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) [ 858.597064][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 858.602918][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 858.677062][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 858.682904][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:14:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0xfffffdffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x1e, 0x803, 0xb4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x0, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 858.752674][T19356] validate_nla: 1 callbacks suppressed [ 858.752731][T19356] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 00:14:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab55", 0x2) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000100)={{0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, "43a4aa0223c9777c2701748f69d4eeb1529ac8c5895839be2f51f99cfe6c7c08d57453b189da299b638be928d890fc0a336b9092a0e8b9067603c20547eb167211c04ebbc7397a25c432fb8d073e6a3d09e83f4e2bd525ad502afaa5beccf516af349356faf54e33c4d8bda512cb7cfb098c2b823fe2efc1c68797bd42873f30"}) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='#\x00\x00\x00', @ANYRES32=0x0], 0x0) [ 858.820019][T19358] Invalid option length (886) for dns_resolver key 00:14:18 executing program 5: socket$kcm(0x10, 0x2, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000004c0), &(0x7f0000000500)=0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$vcsa(0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x7d2409b51741e519}, 0xc, &(0x7f00000001c0)={&(0x7f0000000f40)=ANY=[@ANYBLOB="08fa8144", @ANYRES16=r3, @ANYBLOB], 0x3}}, 0x4001) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{&(0x7f0000000ec0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, 0x0}, 0x4}], 0x2, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r4) fcntl$setstatus(r5, 0x4, 0x42000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 00:14:19 executing program 2: socket$kcm(0x10, 0x2, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000004c0), &(0x7f0000000500)=0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$vcsa(0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x7d2409b51741e519}, 0xc, &(0x7f00000001c0)={&(0x7f0000000f40)=ANY=[@ANYBLOB="08fa8144", @ANYRES16=r3, @ANYBLOB], 0x3}}, 0x4001) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{&(0x7f0000000ec0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, 0x0}, 0x4}], 0x2, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r4) fcntl$setstatus(r5, 0x4, 0x42000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 00:14:19 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 859.038886][T19367] Invalid option length (886) for dns_resolver key 00:14:19 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000440)=""/148, 0x62) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) 00:14:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000004340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000004500)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000000)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x44}}, 0x0) 00:14:19 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 859.949779][T19387] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 859.960340][T19387] IPVS: Unknown mcast interface: [ 859.968919][T19388] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 859.977487][T19388] IPVS: Unknown mcast interface: 00:14:19 executing program 5: socket$kcm(0x10, 0x2, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000004c0), &(0x7f0000000500)=0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$vcsa(0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x7d2409b51741e519}, 0xc, &(0x7f00000001c0)={&(0x7f0000000f40)=ANY=[@ANYBLOB="08fa8144", @ANYRES16=r3, @ANYBLOB], 0x3}}, 0x4001) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{&(0x7f0000000ec0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, 0x0}, 0x4}], 0x2, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r4) fcntl$setstatus(r5, 0x4, 0x42000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 00:14:19 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x77359400}) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) tkill(r0, 0x1000000000016) 00:14:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="65786163202cd15613"], 0x1) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYRES64=0x0, @ANYRES64], 0x511) ioctl$TCSETA(r0, 0x402c542d, &(0x7f00000000c0)) 00:14:20 executing program 2: socket$kcm(0x10, 0x2, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000004c0), &(0x7f0000000500)=0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$vcsa(0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x7d2409b51741e519}, 0xc, &(0x7f00000001c0)={&(0x7f0000000f40)=ANY=[@ANYBLOB="08fa8144", @ANYRES16=r3, @ANYBLOB], 0x3}}, 0x4001) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{&(0x7f0000000ec0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, 0x0}, 0x4}], 0x2, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r4) fcntl$setstatus(r5, 0x4, 0x42000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 00:14:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0xfffffdffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x1e, 0x803, 0xb4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x0, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 00:14:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02, 0x0, 0x47f]}) 00:14:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, 0x0, 0x0) 00:14:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 00:14:21 executing program 5: socket$kcm(0x10, 0x2, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000004c0), &(0x7f0000000500)=0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$vcsa(0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x7d2409b51741e519}, 0xc, &(0x7f00000001c0)={&(0x7f0000000f40)=ANY=[@ANYBLOB="08fa8144", @ANYRES16=r3, @ANYBLOB], 0x3}}, 0x4001) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{&(0x7f0000000ec0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, 0x0}, 0x4}], 0x2, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r4) fcntl$setstatus(r5, 0x4, 0x42000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 00:14:21 executing program 2: socket$kcm(0x10, 0x2, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000004c0), &(0x7f0000000500)=0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$vcsa(0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x7d2409b51741e519}, 0xc, &(0x7f00000001c0)={&(0x7f0000000f40)=ANY=[@ANYBLOB="08fa8144", @ANYRES16=r3, @ANYBLOB], 0x3}}, 0x4001) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{&(0x7f0000000ec0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, 0x0}, 0x4}], 0x2, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r4) fcntl$setstatus(r5, 0x4, 0x42000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 00:14:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00'}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x0, &(0x7f0000000000), 0x4) bind$packet(r3, 0x0, 0x0) write(r3, &(0x7f0000000040), 0x0) pipe(&(0x7f0000000100)) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x2040, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x80108907, 0x0) dup(r3) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000300)=@req={0x0, 0x1f, 0x3, 0xc3}, 0x10) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) mknod$loop(0x0, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) r6 = creat(0x0, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000200)={0x28, 0x0, &(0x7f0000000140)=[@release={0x40046306, 0x3}, @increfs, @increfs={0x40046304, 0x1}, @clear_death={0x400c630f, 0x3}], 0x33, 0x0, &(0x7f0000000180)="25b7572ba44dd6ab6d86e18f7d0da6a8fa977209af8f8dbf9fc5a086a5eedcebb34eed3672bbe10d2ed893b8bbc41b7d299b8a"}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 862.503807][ T25] audit: type=1800 audit(862.413:103): pid=19423 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=17501 res=0 00:14:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0xe00000000000000, &(0x7f0000000340)={0x9, 0x7, 0x7, 0x800}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r0, &(0x7f00000002c0), &(0x7f0000000380)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002140)={r0, 0x0, &(0x7f0000001140)=""/4096}, 0x20) [ 862.767335][ C0] net_ratelimit: 20 callbacks suppressed [ 862.767351][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 862.778853][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:14:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) [ 862.917093][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 862.922940][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:14:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0xe00000000000000, &(0x7f0000000340)={0x9, 0x7, 0x7, 0x800}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r0, &(0x7f00000002c0), &(0x7f0000000380)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002140)={r0, 0x0, &(0x7f0000001140)=""/4096}, 0x20) 00:14:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0xfffffdffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x1e, 0x803, 0xb4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x0, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 00:14:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 00:14:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) [ 863.237065][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 863.242942][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:14:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00'}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x0, &(0x7f0000000000), 0x4) bind$packet(r3, 0x0, 0x0) write(r3, &(0x7f0000000040), 0x0) pipe(&(0x7f0000000100)) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x2040, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x80108907, 0x0) dup(r3) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000300)=@req={0x0, 0x1f, 0x3, 0xc3}, 0x10) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) mknod$loop(0x0, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) r6 = creat(0x0, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000200)={0x28, 0x0, &(0x7f0000000140)=[@release={0x40046306, 0x3}, @increfs, @increfs={0x40046304, 0x1}, @clear_death={0x400c630f, 0x3}], 0x33, 0x0, &(0x7f0000000180)="25b7572ba44dd6ab6d86e18f7d0da6a8fa977209af8f8dbf9fc5a086a5eedcebb34eed3672bbe10d2ed893b8bbc41b7d299b8a"}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0xe00000000000000, &(0x7f0000000340)={0x9, 0x7, 0x7, 0x800}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r0, &(0x7f00000002c0), &(0x7f0000000380)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002140)={r0, 0x0, &(0x7f0000001140)=""/4096}, 0x20) 00:14:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) [ 863.717128][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 863.722954][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 863.797627][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 863.804021][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:14:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0xe00000000000000, &(0x7f0000000340)={0x9, 0x7, 0x7, 0x800}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r0, &(0x7f00000002c0), &(0x7f0000000380)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002140)={r0, 0x0, &(0x7f0000001140)=""/4096}, 0x20) 00:14:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 00:14:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0xfffffdffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x1e, 0x803, 0xb4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x0, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 00:14:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 00:14:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00'}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x0, &(0x7f0000000000), 0x4) bind$packet(r3, 0x0, 0x0) write(r3, &(0x7f0000000040), 0x0) pipe(&(0x7f0000000100)) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x2040, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x80108907, 0x0) dup(r3) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000300)=@req={0x0, 0x1f, 0x3, 0xc3}, 0x10) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) mknod$loop(0x0, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) r6 = creat(0x0, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000200)={0x28, 0x0, &(0x7f0000000140)=[@release={0x40046306, 0x3}, @increfs, @increfs={0x40046304, 0x1}, @clear_death={0x400c630f, 0x3}], 0x33, 0x0, &(0x7f0000000180)="25b7572ba44dd6ab6d86e18f7d0da6a8fa977209af8f8dbf9fc5a086a5eedcebb34eed3672bbe10d2ed893b8bbc41b7d299b8a"}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 00:14:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00'}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x0, &(0x7f0000000000), 0x4) bind$packet(r3, 0x0, 0x0) write(r3, &(0x7f0000000040), 0x0) pipe(&(0x7f0000000100)) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x2040, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x80108907, 0x0) dup(r3) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000300)=@req={0x0, 0x1f, 0x3, 0xc3}, 0x10) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) mknod$loop(0x0, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) r6 = creat(0x0, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000200)={0x28, 0x0, &(0x7f0000000140)=[@release={0x40046306, 0x3}, @increfs, @increfs={0x40046304, 0x1}, @clear_death={0x400c630f, 0x3}], 0x33, 0x0, &(0x7f0000000180)="25b7572ba44dd6ab6d86e18f7d0da6a8fa977209af8f8dbf9fc5a086a5eedcebb34eed3672bbe10d2ed893b8bbc41b7d299b8a"}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 00:14:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00'}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x0, &(0x7f0000000000), 0x4) bind$packet(r3, 0x0, 0x0) write(r3, &(0x7f0000000040), 0x0) pipe(&(0x7f0000000100)) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x2040, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x80108907, 0x0) dup(r3) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000300)=@req={0x0, 0x1f, 0x3, 0xc3}, 0x10) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) mknod$loop(0x0, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) r6 = creat(0x0, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000200)={0x28, 0x0, &(0x7f0000000140)=[@release={0x40046306, 0x3}, @increfs, @increfs={0x40046304, 0x1}, @clear_death={0x400c630f, 0x3}], 0x33, 0x0, &(0x7f0000000180)="25b7572ba44dd6ab6d86e18f7d0da6a8fa977209af8f8dbf9fc5a086a5eedcebb34eed3672bbe10d2ed893b8bbc41b7d299b8a"}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00'}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x0, &(0x7f0000000000), 0x4) bind$packet(r3, 0x0, 0x0) write(r3, &(0x7f0000000040), 0x0) pipe(&(0x7f0000000100)) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x2040, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x80108907, 0x0) dup(r3) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000300)=@req={0x0, 0x1f, 0x3, 0xc3}, 0x10) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) mknod$loop(0x0, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) r6 = creat(0x0, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000200)={0x28, 0x0, &(0x7f0000000140)=[@release={0x40046306, 0x3}, @increfs, @increfs={0x40046304, 0x1}, @clear_death={0x400c630f, 0x3}], 0x33, 0x0, &(0x7f0000000180)="25b7572ba44dd6ab6d86e18f7d0da6a8fa977209af8f8dbf9fc5a086a5eedcebb34eed3672bbe10d2ed893b8bbc41b7d299b8a"}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x16146, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000002300)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) 00:14:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00'}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x0, &(0x7f0000000000), 0x4) bind$packet(r3, 0x0, 0x0) write(r3, &(0x7f0000000040), 0x0) pipe(&(0x7f0000000100)) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x2040, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x80108907, 0x0) dup(r3) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000300)=@req={0x0, 0x1f, 0x3, 0xc3}, 0x10) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) mknod$loop(0x0, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) r6 = creat(0x0, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000200)={0x28, 0x0, &(0x7f0000000140)=[@release={0x40046306, 0x3}, @increfs, @increfs={0x40046304, 0x1}, @clear_death={0x400c630f, 0x3}], 0x33, 0x0, &(0x7f0000000180)="25b7572ba44dd6ab6d86e18f7d0da6a8fa977209af8f8dbf9fc5a086a5eedcebb34eed3672bbe10d2ed893b8bbc41b7d299b8a"}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c0002000000000000000000000000000000000000000000000000000c000b000000000000f5ffff13000600"/84], 0x6c}}, 0x0) 00:14:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00'}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x0, &(0x7f0000000000), 0x4) bind$packet(r3, 0x0, 0x0) write(r3, &(0x7f0000000040), 0x0) pipe(&(0x7f0000000100)) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x2040, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x80108907, 0x0) dup(r3) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000300)=@req={0x0, 0x1f, 0x3, 0xc3}, 0x10) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) mknod$loop(0x0, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) r6 = creat(0x0, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000200)={0x28, 0x0, &(0x7f0000000140)=[@release={0x40046306, 0x3}, @increfs, @increfs={0x40046304, 0x1}, @clear_death={0x400c630f, 0x3}], 0x33, 0x0, &(0x7f0000000180)="25b7572ba44dd6ab6d86e18f7d0da6a8fa977209af8f8dbf9fc5a086a5eedcebb34eed3672bbe10d2ed893b8bbc41b7d299b8a"}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="656e73f0"], 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160558]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000080)={0x8, 0x1000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:14:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00'}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x0, &(0x7f0000000000), 0x4) bind$packet(r3, 0x0, 0x0) write(r3, &(0x7f0000000040), 0x0) pipe(&(0x7f0000000100)) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x2040, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x80108907, 0x0) dup(r3) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000300)=@req={0x0, 0x1f, 0x3, 0xc3}, 0x10) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) mknod$loop(0x0, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) r6 = creat(0x0, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000200)={0x28, 0x0, &(0x7f0000000140)=[@release={0x40046306, 0x3}, @increfs, @increfs={0x40046304, 0x1}, @clear_death={0x400c630f, 0x3}], 0x33, 0x0, &(0x7f0000000180)="25b7572ba44dd6ab6d86e18f7d0da6a8fa977209af8f8dbf9fc5a086a5eedcebb34eed3672bbe10d2ed893b8bbc41b7d299b8a"}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:26 executing program 2: r0 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x80004518, 0x0) 00:14:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) pwrite64(r0, &(0x7f0000000200)='C', 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) capget(&(0x7f0000000000), 0x0) 00:14:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000880)='oom_score\x00') preadv(r4, &(0x7f00000017c0), 0x199, 0x0) 00:14:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00'}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x0, &(0x7f0000000000), 0x4) bind$packet(r3, 0x0, 0x0) write(r3, &(0x7f0000000040), 0x0) pipe(&(0x7f0000000100)) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x2040, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x80108907, 0x0) dup(r3) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000300)=@req={0x0, 0x1f, 0x3, 0xc3}, 0x10) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) mknod$loop(0x0, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) r6 = creat(0x0, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000200)={0x28, 0x0, &(0x7f0000000140)=[@release={0x40046306, 0x3}, @increfs, @increfs={0x40046304, 0x1}, @clear_death={0x400c630f, 0x3}], 0x33, 0x0, &(0x7f0000000180)="25b7572ba44dd6ab6d86e18f7d0da6a8fa977209af8f8dbf9fc5a086a5eedcebb34eed3672bbe10d2ed893b8bbc41b7d299b8a"}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:26 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 00:14:27 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 00:14:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000080)=0x14) dup2(r0, r2) 00:14:27 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(r0, 0x0, 0x4) 00:14:27 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 00:14:27 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 00:14:27 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 00:14:27 executing program 3: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 867.877081][ C1] net_ratelimit: 20 callbacks suppressed [ 867.877096][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 867.888692][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 867.957105][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 867.962912][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:14:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000880)='oom_score\x00') preadv(r4, &(0x7f00000017c0), 0x199, 0x0) 00:14:28 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 00:14:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000880)='oom_score\x00') preadv(r4, &(0x7f00000017c0), 0x199, 0x0) 00:14:28 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 00:14:28 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) [ 868.677068][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 868.682921][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:14:28 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) [ 869.007094][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 869.012938][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:14:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000880)='oom_score\x00') preadv(r4, &(0x7f00000017c0), 0x199, 0x0) [ 869.157101][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 869.162955][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:14:29 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 00:14:29 executing program 3: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 00:14:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000880)='oom_score\x00') preadv(r4, &(0x7f00000017c0), 0x199, 0x0) 00:14:29 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x400452c8, 0x400068) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x402000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) ioctl$TCSBRKP(r5, 0x5425, 0x6) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000100)={0x2, r4}) socket$inet_sctp(0x2, 0x1, 0x84) unshare(0x40000000) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0x4, &(0x7f00000004c0)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x43400) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000280)={[0x4, 0x6000, 0x0, 0x7002], 0x4, 0x20, 0x4}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}}) 00:14:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000880)='oom_score\x00') preadv(r4, &(0x7f00000017c0), 0x199, 0x0) [ 870.096723][T19647] IPVS: ftp: loaded support on port[0] = 21 00:14:30 executing program 3: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 00:14:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000880)='oom_score\x00') preadv(r4, &(0x7f00000017c0), 0x199, 0x0) 00:14:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000880)='oom_score\x00') preadv(r4, &(0x7f00000017c0), 0x199, 0x0) [ 870.652608][T19650] IPVS: ftp: loaded support on port[0] = 21 00:14:30 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 00:14:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000880)='oom_score\x00') preadv(r4, &(0x7f00000017c0), 0x199, 0x0) 00:14:31 executing program 4: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 00:14:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000880)='oom_score\x00') preadv(r4, &(0x7f00000017c0), 0x199, 0x0) 00:14:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x3}, 0x8) close(r2) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 00:14:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000080)) 00:14:32 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000b40)=ANY=[], 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='attr/current\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000002c0)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000007bf1551f070000ad2c164466000000001f000000ce3c00009f0100001d00000000000007000000020000007c0780000100000006000000ff08003e23faafe415f47835000000000000000000000000000700000065aa47d470166e4ea1188002b516fe6329"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}) r5 = creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r5}) creat(&(0x7f0000000000)='./file0\x00', 0x0) [ 873.157092][ C0] net_ratelimit: 20 callbacks suppressed [ 873.157106][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 873.168560][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 873.317066][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 873.322885][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 873.647441][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 873.653266][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:14:34 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x400452c8, 0x400068) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x402000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) ioctl$TCSBRKP(r5, 0x5425, 0x6) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000100)={0x2, r4}) socket$inet_sctp(0x2, 0x1, 0x84) unshare(0x40000000) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0x4, &(0x7f00000004c0)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x43400) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000280)={[0x4, 0x6000, 0x0, 0x7002], 0x4, 0x20, 0x4}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}}) 00:14:34 executing program 4: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 00:14:34 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x2f0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f000000a400)=[{{0x0, 0x0, &(0x7f0000003480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003300)=""/222, 0xde}], 0x6}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) keyctl$clear(0x7, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ftruncate(r2, 0x80003) sendfile(r0, r2, 0x0, 0x8000fffffffe) 00:14:34 executing program 5: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 00:14:34 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:14:34 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000b40)=ANY=[], 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='attr/current\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000002c0)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000007bf1551f070000ad2c164466000000001f000000ce3c00009f0100001d00000000000007000000020000007c0780000100000006000000ff08003e23faafe415f47835000000000000000000000000000700000065aa47d470166e4ea1188002b516fe6329"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}) r5 = creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r5}) creat(&(0x7f0000000000)='./file0\x00', 0x0) [ 874.117078][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 874.122881][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 874.197058][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 874.202925][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 874.249859][T19721] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 874.411525][T19727] IPVS: ftp: loaded support on port[0] = 21 00:14:34 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x400452c8, 0x400068) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x402000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) ioctl$TCSBRKP(r5, 0x5425, 0x6) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000100)={0x2, r4}) socket$inet_sctp(0x2, 0x1, 0x84) unshare(0x40000000) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0x4, &(0x7f00000004c0)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x43400) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000280)={[0x4, 0x6000, 0x0, 0x7002], 0x4, 0x20, 0x4}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}}) 00:14:34 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x2f0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f000000a400)=[{{0x0, 0x0, &(0x7f0000003480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003300)=""/222, 0xde}], 0x6}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) keyctl$clear(0x7, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ftruncate(r2, 0x80003) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 874.846769][T19738] IPVS: ftp: loaded support on port[0] = 21 00:14:35 executing program 5: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 00:14:35 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x400452c8, 0x400068) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x402000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) ioctl$TCSBRKP(r5, 0x5425, 0x6) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000100)={0x2, r4}) socket$inet_sctp(0x2, 0x1, 0x84) unshare(0x40000000) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0x4, &(0x7f00000004c0)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x43400) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000280)={[0x4, 0x6000, 0x0, 0x7002], 0x4, 0x20, 0x4}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}}) 00:14:35 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x2f0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f000000a400)=[{{0x0, 0x0, &(0x7f0000003480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003300)=""/222, 0xde}], 0x6}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) keyctl$clear(0x7, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ftruncate(r2, 0x80003) sendfile(r0, r2, 0x0, 0x8000fffffffe) 00:14:35 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000b40)=ANY=[], 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='attr/current\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000002c0)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000007bf1551f070000ad2c164466000000001f000000ce3c00009f0100001d00000000000007000000020000007c0780000100000006000000ff08003e23faafe415f47835000000000000000000000000000700000065aa47d470166e4ea1188002b516fe6329"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}) r5 = creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r5}) creat(&(0x7f0000000000)='./file0\x00', 0x0) 00:14:35 executing program 4: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 00:14:35 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x400452c8, 0x400068) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x402000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) ioctl$TCSBRKP(r5, 0x5425, 0x6) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000100)={0x2, r4}) socket$inet_sctp(0x2, 0x1, 0x84) unshare(0x40000000) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0x4, &(0x7f00000004c0)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x43400) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000280)={[0x4, 0x6000, 0x0, 0x7002], 0x4, 0x20, 0x4}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}}) [ 875.869089][T19764] IPVS: ftp: loaded support on port[0] = 21 [ 875.912812][T19769] IPVS: ftp: loaded support on port[0] = 21 00:14:35 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x2f0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f000000a400)=[{{0x0, 0x0, &(0x7f0000003480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000003300)=""/222, 0xde}], 0x6}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) keyctl$clear(0x7, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ftruncate(r2, 0x80003) sendfile(r0, r2, 0x0, 0x8000fffffffe) 00:14:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000b40)=ANY=[], 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='attr/current\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000002c0)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000040)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000007bf1551f070000ad2c164466000000001f000000ce3c00009f0100001d00000000000007000000020000007c0780000100000006000000ff08003e23faafe415f47835000000000000000000000000000700000065aa47d470166e4ea1188002b516fe6329"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}) r5 = creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r5}) creat(&(0x7f0000000000)='./file0\x00', 0x0) 00:14:36 executing program 5: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 00:14:36 executing program 4: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 00:14:36 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x400452c8, 0x400068) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x402000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) ioctl$TCSBRKP(r5, 0x5425, 0x6) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000100)={0x2, r4}) socket$inet_sctp(0x2, 0x1, 0x84) unshare(0x40000000) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0x4, &(0x7f00000004c0)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x43400) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000280)={[0x4, 0x6000, 0x0, 0x7002], 0x4, 0x20, 0x4}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}}) 00:14:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x22, &(0x7f0000000080)={0x0, @remote, 0x0, 0x0, 'none\x00'}, 0x2c) 00:14:36 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x400452c8, 0x400068) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x402000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) ioctl$TCSBRKP(r5, 0x5425, 0x6) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000100)={0x2, r4}) socket$inet_sctp(0x2, 0x1, 0x84) unshare(0x40000000) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0x4, &(0x7f00000004c0)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x43400) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000280)={[0x4, 0x6000, 0x0, 0x7002], 0x4, 0x20, 0x4}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}}) [ 876.990131][T19793] IPVS: ftp: loaded support on port[0] = 21 [ 877.238936][T19800] IPVS: ftp: loaded support on port[0] = 21 00:14:37 executing program 3: syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @dev}}, 0xb9, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x19, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x9, 0x0, 0x81}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e22, 0x5, @mcast2, 0x1}}}, 0x84) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r6 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x29021) write$evdev(r6, 0x0, 0x0) 00:14:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cssgrVid:De', 0x0) fanotify_init(0x0, 0x0) creat(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:14:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x3) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000100), 0x4) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000080)) inotify_init1(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'lo\x00'}) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f00000000c0)) 00:14:37 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}], [], 0xf603000000000000}) socketpair$unix(0x1, 0x0, 0x0, 0x0) 00:14:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, &(0x7f0000002740)}, 0x49bf}, {{&(0x7f0000002780)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000002940)=[{&(0x7f0000002800)}, {&(0x7f0000002840)=""/143, 0x8f}], 0x2}, 0x4}, {{&(0x7f0000002a00)=@xdp, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/47, 0x2f}, {&(0x7f0000002ac0)=""/250, 0xfa}, {0x0}], 0x3}}, {{&(0x7f0000002d00)=@x25={0x9, @remote}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002d80)=""/59, 0x3b}, {0x0}, {0x0}, {&(0x7f0000002f00)=""/199, 0xc7}, {&(0x7f0000003000)=""/102, 0x66}], 0x5}, 0x2}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000044c0)}, 0x3}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000060c0)=""/230, 0xe6}}, {{0x0, 0x0, 0x0}}], 0x7, 0x2060, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:14:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) socket$can_raw(0x1d, 0x3, 0x1) get_thread_area(&(0x7f0000000180)={0x3, 0x1000, 0x0, 0x1, 0x1, 0x0, 0x1}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0x289}], 0x60ffffffffff, 0x0, 0x0, 0x0) 00:14:38 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38f3c40047a040c42bc55a891b0f0115"], 0x0, 0x10}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) close(0xffffffffffffffff) creat(0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000380), 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_spread_page\x00', 0x2, 0x0) [ 878.166326][T19824] overlayfs: missing 'workdir' 00:14:38 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)}], 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') [ 878.223529][T19824] overlayfs: missing 'workdir' [ 878.277095][ C1] net_ratelimit: 20 callbacks suppressed [ 878.277132][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 878.288650][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 878.367071][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 878.372886][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:14:38 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x2, @vbi}) 00:14:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x3) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000100), 0x4) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000080)) inotify_init1(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'lo\x00'}) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f00000000c0)) 00:14:38 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)}], 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 00:14:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x3) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000100), 0x4) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000080)) inotify_init1(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'lo\x00'}) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f00000000c0)) 00:14:39 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38f3c40047a040c42bc55a891b0f0115"], 0x0, 0x10}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) close(0xffffffffffffffff) creat(0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000380), 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_spread_page\x00', 0x2, 0x0) [ 879.077069][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 879.082867][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:14:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, &(0x7f0000002740)}, 0x49bf}, {{&(0x7f0000002780)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000002940)=[{&(0x7f0000002800)}, {&(0x7f0000002840)=""/143, 0x8f}], 0x2}, 0x4}, {{&(0x7f0000002a00)=@xdp, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/47, 0x2f}, {&(0x7f0000002ac0)=""/250, 0xfa}, {0x0}], 0x3}}, {{&(0x7f0000002d00)=@x25={0x9, @remote}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002d80)=""/59, 0x3b}, {0x0}, {0x0}, {&(0x7f0000002f00)=""/199, 0xc7}, {&(0x7f0000003000)=""/102, 0x66}], 0x5}, 0x2}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000044c0)}, 0x3}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000060c0)=""/230, 0xe6}}, {{0x0, 0x0, 0x0}}], 0x7, 0x2060, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:14:39 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)}], 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') [ 879.397761][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 879.403586][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 879.557077][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 879.563027][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:14:39 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38f3c40047a040c42bc55a891b0f0115"], 0x0, 0x10}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) close(0xffffffffffffffff) creat(0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000380), 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_spread_page\x00', 0x2, 0x0) 00:14:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x3) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000100), 0x4) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000080)) inotify_init1(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'lo\x00'}) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f00000000c0)) 00:14:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) socket$can_raw(0x1d, 0x3, 0x1) get_thread_area(&(0x7f0000000180)={0x3, 0x1000, 0x0, 0x1, 0x1, 0x0, 0x1}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0x289}], 0x60ffffffffff, 0x0, 0x0, 0x0) 00:14:42 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}, {&(0x7f00000001c0)}], 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 00:14:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x3) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000100), 0x4) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000080)) inotify_init1(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'lo\x00'}) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f00000000c0)) 00:14:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, &(0x7f0000002740)}, 0x49bf}, {{&(0x7f0000002780)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000002940)=[{&(0x7f0000002800)}, {&(0x7f0000002840)=""/143, 0x8f}], 0x2}, 0x4}, {{&(0x7f0000002a00)=@xdp, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/47, 0x2f}, {&(0x7f0000002ac0)=""/250, 0xfa}, {0x0}], 0x3}}, {{&(0x7f0000002d00)=@x25={0x9, @remote}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002d80)=""/59, 0x3b}, {0x0}, {0x0}, {&(0x7f0000002f00)=""/199, 0xc7}, {&(0x7f0000003000)=""/102, 0x66}], 0x5}, 0x2}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000044c0)}, 0x3}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000060c0)=""/230, 0xe6}}, {{0x0, 0x0, 0x0}}], 0x7, 0x2060, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:14:42 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38f3c40047a040c42bc55a891b0f0115"], 0x0, 0x10}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) close(0xffffffffffffffff) creat(0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000380), 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_spread_page\x00', 0x2, 0x0) 00:14:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x3) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000100), 0x4) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000080)) inotify_init1(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'lo\x00'}) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f00000000c0)) 00:14:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) socket$can_raw(0x1d, 0x3, 0x1) get_thread_area(&(0x7f0000000180)={0x3, 0x1000, 0x0, 0x1, 0x1, 0x0, 0x1}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0x289}], 0x60ffffffffff, 0x0, 0x0, 0x0) 00:14:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, &(0x7f0000002740)}, 0x49bf}, {{&(0x7f0000002780)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000002940)=[{&(0x7f0000002800)}, {&(0x7f0000002840)=""/143, 0x8f}], 0x2}, 0x4}, {{&(0x7f0000002a00)=@xdp, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/47, 0x2f}, {&(0x7f0000002ac0)=""/250, 0xfa}, {0x0}], 0x3}}, {{&(0x7f0000002d00)=@x25={0x9, @remote}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002d80)=""/59, 0x3b}, {0x0}, {0x0}, {&(0x7f0000002f00)=""/199, 0xc7}, {&(0x7f0000003000)=""/102, 0x66}], 0x5}, 0x2}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000044c0)}, 0x3}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000060c0)=""/230, 0xe6}}, {{0x0, 0x0, 0x0}}], 0x7, 0x2060, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 883.557072][ C0] net_ratelimit: 20 callbacks suppressed [ 883.557104][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 883.568564][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:14:43 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38f3c40047a040c42bc55a891b0f0115"], 0x0, 0x10}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) close(0xffffffffffffffff) creat(0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000380), 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_spread_page\x00', 0x2, 0x0) [ 883.717197][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 883.723500][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:14:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, &(0x7f0000002740)}, 0x49bf}, {{&(0x7f0000002780)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000002940)=[{&(0x7f0000002800)}, {&(0x7f0000002840)=""/143, 0x8f}], 0x2}, 0x4}, {{&(0x7f0000002a00)=@xdp, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/47, 0x2f}, {&(0x7f0000002ac0)=""/250, 0xfa}, {0x0}], 0x3}}, {{&(0x7f0000002d00)=@x25={0x9, @remote}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002d80)=""/59, 0x3b}, {0x0}, {0x0}, {&(0x7f0000002f00)=""/199, 0xc7}, {&(0x7f0000003000)=""/102, 0x66}], 0x5}, 0x2}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000044c0)}, 0x3}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000060c0)=""/230, 0xe6}}, {{0x0, 0x0, 0x0}}], 0x7, 0x2060, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:14:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x3) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000100), 0x4) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000080)) inotify_init1(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'lo\x00'}) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f00000000c0)) [ 884.037077][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 884.042899][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:14:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) socket$can_raw(0x1d, 0x3, 0x1) get_thread_area(&(0x7f0000000180)={0x3, 0x1000, 0x0, 0x1, 0x1, 0x0, 0x1}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0x289}], 0x60ffffffffff, 0x0, 0x0, 0x0) 00:14:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) socket$can_raw(0x1d, 0x3, 0x1) get_thread_area(&(0x7f0000000180)={0x3, 0x1000, 0x0, 0x1, 0x1, 0x0, 0x1}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0x289}], 0x60ffffffffff, 0x0, 0x0, 0x0) 00:14:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, &(0x7f0000002740)}, 0x49bf}, {{&(0x7f0000002780)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000002940)=[{&(0x7f0000002800)}, {&(0x7f0000002840)=""/143, 0x8f}], 0x2}, 0x4}, {{&(0x7f0000002a00)=@xdp, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/47, 0x2f}, {&(0x7f0000002ac0)=""/250, 0xfa}, {0x0}], 0x3}}, {{&(0x7f0000002d00)=@x25={0x9, @remote}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002d80)=""/59, 0x3b}, {0x0}, {0x0}, {&(0x7f0000002f00)=""/199, 0xc7}, {&(0x7f0000003000)=""/102, 0x66}], 0x5}, 0x2}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000044c0)}, 0x3}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000060c0)=""/230, 0xe6}}, {{0x0, 0x0, 0x0}}], 0x7, 0x2060, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:14:44 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38f3c40047a040c42bc55a891b0f0115"], 0x0, 0x10}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) close(0xffffffffffffffff) creat(0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000380), 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_spread_page\x00', 0x2, 0x0) [ 884.517535][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 884.523431][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 884.597343][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 884.603148][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:14:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) socket$can_raw(0x1d, 0x3, 0x1) get_thread_area(&(0x7f0000000180)={0x3, 0x1000, 0x0, 0x1, 0x1, 0x0, 0x1}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0x289}], 0x60ffffffffff, 0x0, 0x0, 0x0) 00:14:44 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38f3c40047a040c42bc55a891b0f0115"], 0x0, 0x10}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) close(0xffffffffffffffff) creat(0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000380), 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_spread_page\x00', 0x2, 0x0) 00:14:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) socket$can_raw(0x1d, 0x3, 0x1) get_thread_area(&(0x7f0000000180)={0x3, 0x1000, 0x0, 0x1, 0x1, 0x0, 0x1}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0x289}], 0x60ffffffffff, 0x0, 0x0, 0x0) 00:14:45 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38f3c40047a040c42bc55a891b0f0115"], 0x0, 0x10}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) close(0xffffffffffffffff) creat(0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000380), 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_spread_page\x00', 0x2, 0x0) 00:14:45 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38f3c40047a040c42bc55a891b0f0115"], 0x0, 0x10}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) close(0xffffffffffffffff) creat(0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000380), 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_spread_page\x00', 0x2, 0x0) 00:14:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b00)=[{{&(0x7f00000026c0)=@hci, 0x80, &(0x7f0000002740)}, 0x49bf}, {{&(0x7f0000002780)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000002940)=[{&(0x7f0000002800)}, {&(0x7f0000002840)=""/143, 0x8f}], 0x2}, 0x4}, {{&(0x7f0000002a00)=@xdp, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/47, 0x2f}, {&(0x7f0000002ac0)=""/250, 0xfa}, {0x0}], 0x3}}, {{&(0x7f0000002d00)=@x25={0x9, @remote}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002d80)=""/59, 0x3b}, {0x0}, {0x0}, {&(0x7f0000002f00)=""/199, 0xc7}, {&(0x7f0000003000)=""/102, 0x66}], 0x5}, 0x2}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000044c0)}, 0x3}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000060c0)=""/230, 0xe6}}, {{0x0, 0x0, 0x0}}], 0x7, 0x2060, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:14:45 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38f3c40047a040c42bc55a891b0f0115"], 0x0, 0x10}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) close(0xffffffffffffffff) creat(0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000380), 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_spread_page\x00', 0x2, 0x0) 00:14:45 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38f3c40047a040c42bc55a891b0f0115"], 0x0, 0x10}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) close(0xffffffffffffffff) creat(0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000380), 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_spread_page\x00', 0x2, 0x0) 00:14:45 executing program 2: r0 = socket$packet(0x11, 0x8000000000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0x4000000000001004}]}, 0x10) syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000400), 0x40000000000017a, 0x0) 00:14:45 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38f3c40047a040c42bc55a891b0f0115"], 0x0, 0x10}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) close(0xffffffffffffffff) creat(0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000380), 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_spread_page\x00', 0x2, 0x0) 00:14:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x8001, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0}, &(0x7f0000000800)=0x14) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000840)={0x5c, r3, 0x100, 0x0, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="e03a0d179572b194c9b46fae8be0f796"}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_AF={0x8}]}, 0x5c}}, 0x4011) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 00:14:46 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38f3c40047a040c42bc55a891b0f0115"], 0x0, 0x10}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) close(0xffffffffffffffff) creat(0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000380), 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_spread_page\x00', 0x2, 0x0) [ 886.457523][T19979] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 886.483317][T19984] device nr0 entered promiscuous mode 00:14:46 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38f3c40047a040c42bc55a891b0f0115"], 0x0, 0x10}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) close(0xffffffffffffffff) creat(0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000380), 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_spread_page\x00', 0x2, 0x0) 00:14:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) 00:14:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x250007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 00:14:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) ppoll(&(0x7f0000000400), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e24, 0x2, @dev, 0x4611}}}, &(0x7f0000000380)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000003c0), &(0x7f0000000440)=0x4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f00000000c0), 0x4) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) accept4(r5, &(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x0, 0x800) connect$inet(r4, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:14:47 executing program 2: r0 = socket$packet(0x11, 0x8000000000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0x4000000000001004}]}, 0x10) syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000400), 0x40000000000017a, 0x0) [ 887.673828][T20013] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 00:14:47 executing program 2: r0 = socket$packet(0x11, 0x8000000000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0x4000000000001004}]}, 0x10) syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000400), 0x40000000000017a, 0x0) 00:14:47 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0xe60) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x800000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100000001}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='memory.current\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000580)='memory.swap.curnty', 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000700)='tls\x00', 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000100)=0xfffffffffffffe01, 0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x80000420) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000600)={'team_slave_0\x00', 0x5000}) r5 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x1) unshare(0x0) mkdirat(0xffffffffffffffff, 0x0, 0x50) r6 = mq_open(&(0x7f0000000540)='-$\x00', 0x0, 0x0, 0x0) mq_notify(r6, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, 0xfffffffffffffffe) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) 00:14:47 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38f3c40047a040c42bc55a891b0f0115"], 0x0, 0x10}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) close(0xffffffffffffffff) creat(0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000380), 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_spread_page\x00', 0x2, 0x0) 00:14:47 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38f3c40047a040c42bc55a891b0f0115"], 0x0, 0x10}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x6]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) close(0xffffffffffffffff) creat(0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000380), 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_spread_page\x00', 0x2, 0x0) 00:14:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x8001, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0}, &(0x7f0000000800)=0x14) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000840)={0x5c, r3, 0x100, 0x0, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="e03a0d179572b194c9b46fae8be0f796"}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_AF={0x8}]}, 0x5c}}, 0x4011) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') [ 888.059402][T20019] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 00:14:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) ppoll(&(0x7f0000000400), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e24, 0x2, @dev, 0x4611}}}, &(0x7f0000000380)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000003c0), &(0x7f0000000440)=0x4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f00000000c0), 0x4) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) accept4(r5, &(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x0, 0x800) connect$inet(r4, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:14:48 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0xe60) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x800000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100000001}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='memory.current\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000580)='memory.swap.curnty', 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000700)='tls\x00', 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000100)=0xfffffffffffffe01, 0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x80000420) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000600)={'team_slave_0\x00', 0x5000}) r5 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x1) unshare(0x0) mkdirat(0xffffffffffffffff, 0x0, 0x50) r6 = mq_open(&(0x7f0000000540)='-$\x00', 0x0, 0x0, 0x0) mq_notify(r6, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, 0xfffffffffffffffe) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) 00:14:48 executing program 2: r0 = socket$packet(0x11, 0x8000000000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0x4000000000001004}]}, 0x10) syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000400), 0x40000000000017a, 0x0) [ 888.512808][T20043] device nr0 entered promiscuous mode [ 888.677075][ C1] net_ratelimit: 20 callbacks suppressed [ 888.677090][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 888.689012][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 888.757094][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 888.762905][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:14:48 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) ppoll(&(0x7f0000000400), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e24, 0x2, @dev, 0x4611}}}, &(0x7f0000000380)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000003c0), &(0x7f0000000440)=0x4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f00000000c0), 0x4) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) accept4(r5, &(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x0, 0x800) connect$inet(r4, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:14:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x8001, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0}, &(0x7f0000000800)=0x14) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000840)={0x5c, r3, 0x100, 0x0, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="e03a0d179572b194c9b46fae8be0f796"}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_AF={0x8}]}, 0x5c}}, 0x4011) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') [ 888.967396][T20051] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 00:14:49 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0xe60) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x800000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100000001}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='memory.current\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000580)='memory.swap.curnty', 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000700)='tls\x00', 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000100)=0xfffffffffffffe01, 0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x80000420) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000600)={'team_slave_0\x00', 0x5000}) r5 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x1) unshare(0x0) mkdirat(0xffffffffffffffff, 0x0, 0x50) r6 = mq_open(&(0x7f0000000540)='-$\x00', 0x0, 0x0, 0x0) mq_notify(r6, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, 0xfffffffffffffffe) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) 00:14:49 executing program 2: futex(0x0, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB]) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000200)) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r2, 0x7b779ac603d00543, 0x0, 0x0, {{}, 0x0, 0x2}}, 0x1c}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @loopback, @dev}, &(0x7f0000000640)=0xc) write$smack_current(0xffffffffffffffff, &(0x7f0000000200)='/dev/vbi#\x00', 0xa) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'vcan0\x00'}) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x20}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getpid() [ 889.477053][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 889.482910][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:14:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) ppoll(&(0x7f0000000400), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e24, 0x2, @dev, 0x4611}}}, &(0x7f0000000380)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000003c0), &(0x7f0000000440)=0x4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f00000000c0), 0x4) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) accept4(r5, &(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x0, 0x800) connect$inet(r4, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 889.797096][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 889.802978][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 889.957066][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 889.962907][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:14:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) ppoll(&(0x7f0000000400), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e24, 0x2, @dev, 0x4611}}}, &(0x7f0000000380)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000003c0), &(0x7f0000000440)=0x4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f00000000c0), 0x4) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) accept4(r5, &(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x0, 0x800) connect$inet(r4, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 890.315857][T20066] device nr0 entered promiscuous mode 00:14:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x8001, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0}, &(0x7f0000000800)=0x14) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000840)={0x5c, r3, 0x100, 0x0, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="e03a0d179572b194c9b46fae8be0f796"}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_AF={0x8}]}, 0x5c}}, 0x4011) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 00:14:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x8001, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0}, &(0x7f0000000800)=0x14) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000840)={0x5c, r3, 0x100, 0x0, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="e03a0d179572b194c9b46fae8be0f796"}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_AF={0x8}]}, 0x5c}}, 0x4011) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 00:14:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) ppoll(&(0x7f0000000400), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e24, 0x2, @dev, 0x4611}}}, &(0x7f0000000380)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000003c0), &(0x7f0000000440)=0x4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f00000000c0), 0x4) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) accept4(r5, &(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x0, 0x800) connect$inet(r4, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:14:50 executing program 2: futex(0x0, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB]) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000200)) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r2, 0x7b779ac603d00543, 0x0, 0x0, {{}, 0x0, 0x2}}, 0x1c}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @loopback, @dev}, &(0x7f0000000640)=0xc) write$smack_current(0xffffffffffffffff, &(0x7f0000000200)='/dev/vbi#\x00', 0xa) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'vcan0\x00'}) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x20}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getpid() 00:14:50 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0xe60) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x800000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100000001}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='memory.current\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000580)='memory.swap.curnty', 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000700)='tls\x00', 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000100)=0xfffffffffffffe01, 0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x80000420) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000600)={'team_slave_0\x00', 0x5000}) r5 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x1) unshare(0x0) mkdirat(0xffffffffffffffff, 0x0, 0x50) r6 = mq_open(&(0x7f0000000540)='-$\x00', 0x0, 0x0, 0x0) mq_notify(r6, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, 0xfffffffffffffffe) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) [ 890.962002][T20117] device nr0 entered promiscuous mode 00:14:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x8001, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0}, &(0x7f0000000800)=0x14) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000840)={0x5c, r3, 0x100, 0x0, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="e03a0d179572b194c9b46fae8be0f796"}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_AF={0x8}]}, 0x5c}}, 0x4011) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 00:14:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) ppoll(&(0x7f0000000400), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e24, 0x2, @dev, 0x4611}}}, &(0x7f0000000380)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000003c0), &(0x7f0000000440)=0x4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f00000000c0), 0x4) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) accept4(r5, &(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x0, 0x800) connect$inet(r4, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:14:51 executing program 1: futex(0x0, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB]) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000200)) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r2, 0x7b779ac603d00543, 0x0, 0x0, {{}, 0x0, 0x2}}, 0x1c}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @loopback, @dev}, &(0x7f0000000640)=0xc) write$smack_current(0xffffffffffffffff, &(0x7f0000000200)='/dev/vbi#\x00', 0xa) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'vcan0\x00'}) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x20}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getpid() 00:14:51 executing program 2: futex(0x0, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB]) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000200)) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r2, 0x7b779ac603d00543, 0x0, 0x0, {{}, 0x0, 0x2}}, 0x1c}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @loopback, @dev}, &(0x7f0000000640)=0xc) write$smack_current(0xffffffffffffffff, &(0x7f0000000200)='/dev/vbi#\x00', 0xa) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'vcan0\x00'}) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x20}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getpid() 00:14:51 executing program 0: futex(0x0, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB]) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000200)) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r2, 0x7b779ac603d00543, 0x0, 0x0, {{}, 0x0, 0x2}}, 0x1c}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @loopback, @dev}, &(0x7f0000000640)=0xc) write$smack_current(0xffffffffffffffff, &(0x7f0000000200)='/dev/vbi#\x00', 0xa) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'vcan0\x00'}) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x20}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getpid() 00:14:52 executing program 4: futex(0x0, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB]) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000200)) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r2, 0x7b779ac603d00543, 0x0, 0x0, {{}, 0x0, 0x2}}, 0x1c}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @loopback, @dev}, &(0x7f0000000640)=0xc) write$smack_current(0xffffffffffffffff, &(0x7f0000000200)='/dev/vbi#\x00', 0xa) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'vcan0\x00'}) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x20}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getpid() 00:14:52 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x8001, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0}, &(0x7f0000000800)=0x14) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000840)={0x5c, r3, 0x100, 0x0, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="e03a0d179572b194c9b46fae8be0f796"}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_AF={0x8}]}, 0x5c}}, 0x4011) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 00:14:52 executing program 2: futex(0x0, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB]) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000200)) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r2, 0x7b779ac603d00543, 0x0, 0x0, {{}, 0x0, 0x2}}, 0x1c}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @loopback, @dev}, &(0x7f0000000640)=0xc) write$smack_current(0xffffffffffffffff, &(0x7f0000000200)='/dev/vbi#\x00', 0xa) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'vcan0\x00'}) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x20}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getpid() 00:14:52 executing program 1: futex(0x0, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB]) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000200)) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r2, 0x7b779ac603d00543, 0x0, 0x0, {{}, 0x0, 0x2}}, 0x1c}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @loopback, @dev}, &(0x7f0000000640)=0xc) write$smack_current(0xffffffffffffffff, &(0x7f0000000200)='/dev/vbi#\x00', 0xa) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'vcan0\x00'}) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x20}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getpid() 00:14:52 executing program 3: syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6769643d00000000000075d8be6e9184d124e7c9579462871a6abb3c1197f136286c81aff434a4acd78c9cea073beaab7ff76c5041ec6ab31a30b4090a3f1ee797edd8109509a00ced19bf6cfc20511ed33d68c0907c613509de065d7d53"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000180)={0x7b, 0x0, [0x4, 0x30, 0x0, 0x2]}) socket(0x4000000000010, 0x80002, 0x0) 00:14:52 executing program 0: futex(0x0, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB]) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000200)) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r2, 0x7b779ac603d00543, 0x0, 0x0, {{}, 0x0, 0x2}}, 0x1c}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @loopback, @dev}, &(0x7f0000000640)=0xc) write$smack_current(0xffffffffffffffff, &(0x7f0000000200)='/dev/vbi#\x00', 0xa) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'vcan0\x00'}) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x20}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getpid() [ 892.573738][T20176] device nr0 entered promiscuous mode [ 892.701441][T20184] ntfs: (device loop3): parse_options(): The gid option requires an argument. 00:14:52 executing program 4: futex(0x0, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB]) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000200)) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r2, 0x7b779ac603d00543, 0x0, 0x0, {{}, 0x0, 0x2}}, 0x1c}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @loopback, @dev}, &(0x7f0000000640)=0xc) write$smack_current(0xffffffffffffffff, &(0x7f0000000200)='/dev/vbi#\x00', 0xa) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'vcan0\x00'}) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x20}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getpid() 00:14:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:53 executing program 1: futex(0x0, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB]) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000200)) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r2, 0x7b779ac603d00543, 0x0, 0x0, {{}, 0x0, 0x2}}, 0x1c}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @loopback, @dev}, &(0x7f0000000640)=0xc) write$smack_current(0xffffffffffffffff, &(0x7f0000000200)='/dev/vbi#\x00', 0xa) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'vcan0\x00'}) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x20}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getpid() 00:14:53 executing program 0: futex(0x0, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB]) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000200)) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r2, 0x7b779ac603d00543, 0x0, 0x0, {{}, 0x0, 0x2}}, 0x1c}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @loopback, @dev}, &(0x7f0000000640)=0xc) write$smack_current(0xffffffffffffffff, &(0x7f0000000200)='/dev/vbi#\x00', 0xa) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'vcan0\x00'}) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x20}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getpid() [ 893.483358][T20184] ntfs: (device loop3): parse_options(): The gid option requires an argument. 00:14:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clock_getres(0x9, 0x0) [ 893.957089][ C0] net_ratelimit: 20 callbacks suppressed [ 893.957126][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 893.968628][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:14:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="05"], 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/119) 00:14:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:54 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fdinfo\x00') fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 00:14:54 executing program 4: futex(0x0, 0x0, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB]) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000200)) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r2, 0x7b779ac603d00543, 0x0, 0x0, {{}, 0x0, 0x2}}, 0x1c}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @loopback, @dev}, &(0x7f0000000640)=0xc) write$smack_current(0xffffffffffffffff, &(0x7f0000000200)='/dev/vbi#\x00', 0xa) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'vcan0\x00'}) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x20}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getpid() 00:14:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="749e04"], 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x2ba, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r1, r2, 0x0, 0x1) r3 = socket$inet(0x2, 0x0, 0x0) connect$inet(r3, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x0, 0x8010000400000084) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYBLOB="fd000000292b2f7bcb4303de18af7751862e56bd8d39e8bd5cbb42d18396d60b784bda74390efa48de0fa58b42906fd58407fb031c2e8fe87051548a6bd41bc89f802fa2c2881a490454dae4cc0aa510392b3792187552df21927a2b85dd06169ec202080bb3552b13a17131b9f68c8da4c71fb61f7a98f07b21777ff333f10afd09e6ed74dbd6451c86e9ac40845bd106b96148ae6f2e387de27a108908d62b6b7889dfe1bc492e5beeca08afaee0783e715d294a0c56f4234c9533b63c899e620b0cb5bb26362cc3e2ed2d8968b97f62a29b61f11ed41f28e29333638a158ef79d7e711e50e371bc1a"], &(0x7f00000002c0)=0x1) socket$inet(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000000)={r4}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x0, 0x0, 0x20}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r9, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000], [0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8]}, 0x45c) fallocate(r9, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r10 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000500)) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r12, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r12, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r14 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r14, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) fallocate(r14, 0x0, 0x0, 0x2000002) fallocate(r13, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000040)={0x0, r14, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, r14, 0x0, 0x8f6, 0x8}) r15 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r15, 0x4, 0x42000) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r16, 0x0, 0x0, 0x20}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000640)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f0000000380)=ANY=[], @ANYRES16=r2, @ANYRES64, @ANYRES32=r8, @ANYRES32=0x0, @ANYRESHEX=0x0], &(0x7f000095dffc)=0x7) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) connect$inet(0xffffffffffffffff, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="8f2cef14f047b9ac0d4166c8dc4b66a0f7a4333b4cd20e655c2a792ae97e1b85f4450aa24048d128e588a0cd7da8db3e765e1990eecb581130fb20acdf45745317013efa8f7bfec0e83eee562bb1103652c43376b923413a4ba6fde0545bce39993c314c3e658ff1d77d4eb84e9d513457da957fb08ad0c317a5db64348c2b395f6dc6535c6d4cdee73f403a2738d6d9487bee6d849b84389eb458b88fc88d1cfaac3b2f35a46d88d6a11268d185b7c563a882c2083a6f214e6a42bf8178582e75c53bff034dfffc4a70deed739dd91ab2d7a967dbc519a0", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000580)=@sack_info={0x0, 0xfffffffc, 0x81}, 0x0) [ 894.117320][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 894.123131][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:14:54 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2000005, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f00000000c0)=0xfffffffffffffe28) [ 894.437159][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 894.443010][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:14:54 executing program 1: ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in6=@mcast2}}]}, 0x50}}, 0x0) 00:14:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_TX_RATE={0xc}]}]}]}, 0x3c}}, 0x0) 00:14:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000480)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x8, 0x2}) [ 894.797470][T20279] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 00:14:54 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="05ea92b9000000000000007be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x12009, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) r3 = syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x202, 0x0, 0x1, 0x0, 0x0, 0x4000050}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'syz_tun\x00', 0x1}, 0x18) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f00000004c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x4e24, 0x7e0fdecf, @mcast2}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100000000}, @in={0x2, 0x4e21, @local}], 0x68) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f00000003c0)={0x800, "45343e2dcb31b8b5c3be52e072b800a41540f59a91ae9e5c6ea47b016ce0f3a5", 0x3, 0x1}) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) dup(0xffffffffffffffff) 00:14:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{&(0x7f0000000000)=@generic, 0x80, 0x0, 0x0, &(0x7f0000000700)=""/198, 0xc6}}], 0x1, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0xee, 0xee, &(0x7f00000002c0)=""/238}, &(0x7f0000000200)="da88aa5af197", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 894.900124][T20285] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 894.917074][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 894.922911][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:14:55 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = io_uring_setup(0x0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) sync_file_range(r1, 0xfd, 0x80000001, 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000040)=0x10, 0x4) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x2, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000100)={0x3ff, 0x6, 0x5e73}) accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) bind$xdp(r2, &(0x7f00000002c0)={0x2c, 0x2, r5, 0x15, r0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_DEL(r7, 0x2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r6) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6}, 0x0, &(0x7f0000000140)={0x28, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000300), 0x0) 00:14:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:14:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="749e04"], 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x2ba, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r1, r2, 0x0, 0x1) r3 = socket$inet(0x2, 0x0, 0x0) connect$inet(r3, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x0, 0x8010000400000084) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYBLOB="fd000000292b2f7bcb4303de18af7751862e56bd8d39e8bd5cbb42d18396d60b784bda74390efa48de0fa58b42906fd58407fb031c2e8fe87051548a6bd41bc89f802fa2c2881a490454dae4cc0aa510392b3792187552df21927a2b85dd06169ec202080bb3552b13a17131b9f68c8da4c71fb61f7a98f07b21777ff333f10afd09e6ed74dbd6451c86e9ac40845bd106b96148ae6f2e387de27a108908d62b6b7889dfe1bc492e5beeca08afaee0783e715d294a0c56f4234c9533b63c899e620b0cb5bb26362cc3e2ed2d8968b97f62a29b61f11ed41f28e29333638a158ef79d7e711e50e371bc1a"], &(0x7f00000002c0)=0x1) socket$inet(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000000)={r4}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x0, 0x0, 0x20}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r9, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000], [0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8]}, 0x45c) fallocate(r9, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r10 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000500)) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r12, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r12, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r14 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r14, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) fallocate(r14, 0x0, 0x0, 0x2000002) fallocate(r13, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000040)={0x0, r14, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, r14, 0x0, 0x8f6, 0x8}) r15 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r15, 0x4, 0x42000) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r16, 0x0, 0x0, 0x20}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000640)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f0000000380)=ANY=[], @ANYRES16=r2, @ANYRES64, @ANYRES32=r8, @ANYRES32=0x0, @ANYRESHEX=0x0], &(0x7f000095dffc)=0x7) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) connect$inet(0xffffffffffffffff, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="8f2cef14f047b9ac0d4166c8dc4b66a0f7a4333b4cd20e655c2a792ae97e1b85f4450aa24048d128e588a0cd7da8db3e765e1990eecb581130fb20acdf45745317013efa8f7bfec0e83eee562bb1103652c43376b923413a4ba6fde0545bce39993c314c3e658ff1d77d4eb84e9d513457da957fb08ad0c317a5db64348c2b395f6dc6535c6d4cdee73f403a2738d6d9487bee6d849b84389eb458b88fc88d1cfaac3b2f35a46d88d6a11268d185b7c563a882c2083a6f214e6a42bf8178582e75c53bff034dfffc4a70deed739dd91ab2d7a967dbc519a0", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000580)=@sack_info={0x0, 0xfffffffc, 0x81}, 0x0) 00:14:55 executing program 3: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x100, 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x2) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x1, 0x0) r7 = dup(0xffffffffffffffff) write$cgroup_int(r7, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r8 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r8) write(r8, &(0x7f0000000240)="240000001a0025f07e9451f68f2e9c920a0b49ffed000019806028000800100001000000", 0x24) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffb8fa}) setsockopt$inet6_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:14:55 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{&(0x7f0000000000)=@generic, 0x80, 0x0, 0x0, &(0x7f0000000700)=""/198, 0xc6}}], 0x1, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0xee, 0xee, &(0x7f00000002c0)=""/238}, &(0x7f0000000200)="da88aa5af197", 0x0, 0x0, 0x0, 0x0, 0x0}) 00:14:55 executing program 3: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x100, 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x2) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x1, 0x0) r7 = dup(0xffffffffffffffff) write$cgroup_int(r7, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r8 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r8) write(r8, &(0x7f0000000240)="240000001a0025f07e9451f68f2e9c920a0b49ffed000019806028000800100001000000", 0x24) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffb8fa}) setsockopt$inet6_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:14:55 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{&(0x7f0000000000)=@generic, 0x80, 0x0, 0x0, &(0x7f0000000700)=""/198, 0xc6}}], 0x1, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0xee, 0xee, &(0x7f00000002c0)=""/238}, &(0x7f0000000200)="da88aa5af197", 0x0, 0x0, 0x0, 0x0, 0x0}) 00:14:55 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x100, 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x2) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x1, 0x0) r7 = dup(0xffffffffffffffff) write$cgroup_int(r7, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r8 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r8) write(r8, &(0x7f0000000240)="240000001a0025f07e9451f68f2e9c920a0b49ffed000019806028000800100001000000", 0x24) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffb8fa}) setsockopt$inet6_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:14:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{&(0x7f0000000000)=@generic, 0x80, 0x0, 0x0, &(0x7f0000000700)=""/198, 0xc6}}], 0x1, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0xee, 0xee, &(0x7f00000002c0)=""/238}, &(0x7f0000000200)="da88aa5af197", 0x0, 0x0, 0x0, 0x0, 0x0}) 00:14:56 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x100, 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x2) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x1, 0x0) r7 = dup(0xffffffffffffffff) write$cgroup_int(r7, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r8 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r8) write(r8, &(0x7f0000000240)="240000001a0025f07e9451f68f2e9c920a0b49ffed000019806028000800100001000000", 0x24) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffb8fa}) setsockopt$inet6_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:14:56 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = io_uring_setup(0x0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) sync_file_range(r1, 0xfd, 0x80000001, 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000040)=0x10, 0x4) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x2, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000100)={0x3ff, 0x6, 0x5e73}) accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) bind$xdp(r2, &(0x7f00000002c0)={0x2c, 0x2, r5, 0x15, r0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_DEL(r7, 0x2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r6) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6}, 0x0, &(0x7f0000000140)={0x28, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000300), 0x0) 00:14:56 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = io_uring_setup(0x0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) sync_file_range(r1, 0xfd, 0x80000001, 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000040)=0x10, 0x4) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x2, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000100)={0x3ff, 0x6, 0x5e73}) accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) bind$xdp(r2, &(0x7f00000002c0)={0x2c, 0x2, r5, 0x15, r0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_DEL(r7, 0x2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r6) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6}, 0x0, &(0x7f0000000140)={0x28, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000300), 0x0) 00:14:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="749e04"], 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x2ba, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r1, r2, 0x0, 0x1) r3 = socket$inet(0x2, 0x0, 0x0) connect$inet(r3, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x0, 0x8010000400000084) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYBLOB="fd000000292b2f7bcb4303de18af7751862e56bd8d39e8bd5cbb42d18396d60b784bda74390efa48de0fa58b42906fd58407fb031c2e8fe87051548a6bd41bc89f802fa2c2881a490454dae4cc0aa510392b3792187552df21927a2b85dd06169ec202080bb3552b13a17131b9f68c8da4c71fb61f7a98f07b21777ff333f10afd09e6ed74dbd6451c86e9ac40845bd106b96148ae6f2e387de27a108908d62b6b7889dfe1bc492e5beeca08afaee0783e715d294a0c56f4234c9533b63c899e620b0cb5bb26362cc3e2ed2d8968b97f62a29b61f11ed41f28e29333638a158ef79d7e711e50e371bc1a"], &(0x7f00000002c0)=0x1) socket$inet(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000000)={r4}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x0, 0x0, 0x20}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r9, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000], [0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8]}, 0x45c) fallocate(r9, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r10 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000500)) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r12, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r12, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r14 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r14, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) fallocate(r14, 0x0, 0x0, 0x2000002) fallocate(r13, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000040)={0x0, r14, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, r14, 0x0, 0x8f6, 0x8}) r15 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r15, 0x4, 0x42000) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r16, 0x0, 0x0, 0x20}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000640)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f0000000380)=ANY=[], @ANYRES16=r2, @ANYRES64, @ANYRES32=r8, @ANYRES32=0x0, @ANYRESHEX=0x0], &(0x7f000095dffc)=0x7) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) connect$inet(0xffffffffffffffff, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="8f2cef14f047b9ac0d4166c8dc4b66a0f7a4333b4cd20e655c2a792ae97e1b85f4450aa24048d128e588a0cd7da8db3e765e1990eecb581130fb20acdf45745317013efa8f7bfec0e83eee562bb1103652c43376b923413a4ba6fde0545bce39993c314c3e658ff1d77d4eb84e9d513457da957fb08ad0c317a5db64348c2b395f6dc6535c6d4cdee73f403a2738d6d9487bee6d849b84389eb458b88fc88d1cfaac3b2f35a46d88d6a11268d185b7c563a882c2083a6f214e6a42bf8178582e75c53bff034dfffc4a70deed739dd91ab2d7a967dbc519a0", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000580)=@sack_info={0x0, 0xfffffffc, 0x81}, 0x0) 00:14:56 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="05ea92b9000000000000007be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="2321202e2f46696c6530202a2d206d696d655f74797065766d6e65743174727573746564202f7b23406d64f3c5198e5d9e09d87f1bc5113573756d5e08643573756d202c5b29266b657972696e67736563757269747976626f786e0274316b0a1138594b54e624129a76db695350b27626469a23841f65fb48aaf3be8dca87b3796025735466e75d0b4560c9e2f969795d44539f41ca5586e6b92dbcc1b4e8135550c6ccc4100c019384c30b310a366ca1d3a1a645afb515f1086cae351ae3aa680d9c8e390a2524db84b163a87cd6e430617750e8926921cddb2c5f4b9b6187b6fd36858973998fae94a65d92cd5f590224cc15567f0104805066eb63d688c91927ecdb405ae5ff7f000000000000d9a60797f000000000fe6dc2d86a4ea6a434ad2ffd39cc8b83f81d723027dffbb46b7235f85739518b51f5d59dd0080023f785ce8688e0a696cd0800c14ee0e073cb27bf17773a0ae0f37e8f00000035ada92c2375fa71fbea36754f8073bc5f20000000c34b08add7ee0000f0c7b5d2c0a332090cdbc52d40a5ff51121fa56a45be3da4bc151262c4c8e7f845e0a83576bf7f617c6a189fb2c83ea6f6fefe5a5f2a76f51da09af5fc4439507ee6aaf7c9b2c2313b1c296ba518c0a392f23d424d72fe67f4c12d7cd2d162bf9d7a02e2d168f406b282a0c64c0c32edb71feb80649beeaad5e4218a03b17a1cc3e61365235edd6708611db7f5824d85a75384bdeb64b08c830d65b68908a2eb1b497cfe86d6e5052f79f35692975b61cf3a4cd3091aa600000000a94e8f48b3682731f7814928c8076e439afcd3b65954bf7305f9b77cb55219fd54f6131a560c883ccf0d9b3cb3858780dce99e0e12447f7a437ec27de82cfea7bedf709b6abc56fc0bbdb6eec1bdee8e59"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x12009, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) r3 = syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x202, 0x0, 0x1, 0x0, 0x0, 0x4000050}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'syz_tun\x00', 0x1}, 0x18) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f00000004c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x4e24, 0x7e0fdecf, @mcast2}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100000000}, @in={0x2, 0x4e21, @local}], 0x68) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f00000003c0)={0x800, "45343e2dcb31b8b5c3be52e072b800a41540f59a91ae9e5c6ea47b016ce0f3a5", 0x3, 0x1}) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) dup(0xffffffffffffffff) 00:14:56 executing program 3: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x100, 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x2) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x1, 0x0) r7 = dup(0xffffffffffffffff) write$cgroup_int(r7, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r8 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r8) write(r8, &(0x7f0000000240)="240000001a0025f07e9451f68f2e9c920a0b49ffed000019806028000800100001000000", 0x24) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffb8fa}) setsockopt$inet6_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:14:57 executing program 3: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x100, 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x2) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x1, 0x0) r7 = dup(0xffffffffffffffff) write$cgroup_int(r7, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r8 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r8) write(r8, &(0x7f0000000240)="240000001a0025f07e9451f68f2e9c920a0b49ffed000019806028000800100001000000", 0x24) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffb8fa}) setsockopt$inet6_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:14:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="749e04"], 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x2ba, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r1, r2, 0x0, 0x1) r3 = socket$inet(0x2, 0x0, 0x0) connect$inet(r3, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x0, 0x8010000400000084) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYBLOB="fd000000292b2f7bcb4303de18af7751862e56bd8d39e8bd5cbb42d18396d60b784bda74390efa48de0fa58b42906fd58407fb031c2e8fe87051548a6bd41bc89f802fa2c2881a490454dae4cc0aa510392b3792187552df21927a2b85dd06169ec202080bb3552b13a17131b9f68c8da4c71fb61f7a98f07b21777ff333f10afd09e6ed74dbd6451c86e9ac40845bd106b96148ae6f2e387de27a108908d62b6b7889dfe1bc492e5beeca08afaee0783e715d294a0c56f4234c9533b63c899e620b0cb5bb26362cc3e2ed2d8968b97f62a29b61f11ed41f28e29333638a158ef79d7e711e50e371bc1a"], &(0x7f00000002c0)=0x1) socket$inet(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000000)={r4}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x0, 0x0, 0x20}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x8, 0x20}) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r9, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000], [0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8]}, 0x45c) fallocate(r9, 0x0, 0x0, 0x2000002) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r10 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000500)) r11 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r12, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r12, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r14 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r14, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) fallocate(r14, 0x0, 0x0, 0x2000002) fallocate(r13, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000040)={0x0, r14, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, r14, 0x0, 0x8f6, 0x8}) r15 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r15, 0x4, 0x42000) r16 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r16, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r16, 0x0, 0x0, 0x20}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000640)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f0000000380)=ANY=[], @ANYRES16=r2, @ANYRES64, @ANYRES32=r8, @ANYRES32=0x0, @ANYRESHEX=0x0], &(0x7f000095dffc)=0x7) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) connect$inet(0xffffffffffffffff, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="8f2cef14f047b9ac0d4166c8dc4b66a0f7a4333b4cd20e655c2a792ae97e1b85f4450aa24048d128e588a0cd7da8db3e765e1990eecb581130fb20acdf45745317013efa8f7bfec0e83eee562bb1103652c43376b923413a4ba6fde0545bce39993c314c3e658ff1d77d4eb84e9d513457da957fb08ad0c317a5db64348c2b395f6dc6535c6d4cdee73f403a2738d6d9487bee6d849b84389eb458b88fc88d1cfaac3b2f35a46d88d6a11268d185b7c563a882c2083a6f214e6a42bf8178582e75c53bff034dfffc4a70deed739dd91ab2d7a967dbc519a0", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000580)=@sack_info={0x0, 0xfffffffc, 0x81}, 0x0) 00:14:57 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x100, 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x2) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x1, 0x0) r7 = dup(0xffffffffffffffff) write$cgroup_int(r7, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r8 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r8) write(r8, &(0x7f0000000240)="240000001a0025f07e9451f68f2e9c920a0b49ffed000019806028000800100001000000", 0x24) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffb8fa}) setsockopt$inet6_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:14:57 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = io_uring_setup(0x0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) sync_file_range(r1, 0xfd, 0x80000001, 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000040)=0x10, 0x4) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x2, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000100)={0x3ff, 0x6, 0x5e73}) accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) bind$xdp(r2, &(0x7f00000002c0)={0x2c, 0x2, r5, 0x15, r0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_DEL(r7, 0x2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r6) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6}, 0x0, &(0x7f0000000140)={0x28, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000300), 0x0) 00:14:57 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = io_uring_setup(0x0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) sync_file_range(r1, 0xfd, 0x80000001, 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000040)=0x10, 0x4) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x2, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000100)={0x3ff, 0x6, 0x5e73}) accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) bind$xdp(r2, &(0x7f00000002c0)={0x2c, 0x2, r5, 0x15, r0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_DEL(r7, 0x2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r6) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6}, 0x0, &(0x7f0000000140)={0x28, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000300), 0x0) 00:14:57 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="05ea92b9000000000000007be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="2321202e2f46696c6530202a2d206d696d655f74797065766d6e65743174727573746564202f7b23406d64f3c5198e5d9e09d87f1bc5113573756d5e08643573756d202c5b29266b657972696e67736563757269747976626f786e0274316b0a1138594b54e624129a76db695350b27626469a23841f65fb48aaf3be8dca87b3796025735466e75d0b4560c9e2f969795d44539f41ca5586e6b92dbcc1b4e8135550c6ccc4100c019384c30b310a366ca1d3a1a645afb515f1086cae351ae3aa680d9c8e390a2524db84b163a87cd6e430617750e8926921cddb2c5f4b9b6187b6fd36858973998fae94a65d92cd5f590224cc15567f0104805066eb63d688c91927ecdb405ae5ff7f000000000000d9a60797f000000000fe6dc2d86a4ea6a434ad2ffd39cc8b83f81d723027dffbb46b7235f85739518b51f5d59dd0080023f785ce8688e0a696cd0800c14ee0e073cb27bf17773a0ae0f37e8f00000035ada92c2375fa71fbea36754f8073bc5f20000000c34b08add7ee0000f0c7b5d2c0a332090cdbc52d40a5ff51121fa56a45be3da4bc151262c4c8e7f845e0a83576bf7f617c6a189fb2c83ea6f6fefe5a5f2a76f51da09af5fc4439507ee6aaf7c9b2c2313b1c296ba518c0a392f23d424d72fe67f4c12d7cd2d162bf9d7a02e2d168f406b282a0c64c0c32edb71feb80649beeaad5e4218a03b17a1cc3e61365235edd6708611db7f5824d85a75384bdeb64b08c830d65b68908a2eb1b497cfe86d6e5052f79f35692975b61cf3a4cd3091aa600000000a94e8f48b3682731f7814928c8076e439afcd3b65954bf7305f9b77cb55219fd54f6131a560c883ccf0d9b3cb3858780dce99e0e12447f7a437ec27de82cfea7bedf709b6abc56fc0bbdb6eec1bdee8e59"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x12009, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) r3 = syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x202, 0x0, 0x1, 0x0, 0x0, 0x4000050}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'syz_tun\x00', 0x1}, 0x18) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f00000004c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x4e24, 0x7e0fdecf, @mcast2}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100000000}, @in={0x2, 0x4e21, @local}], 0x68) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f00000003c0)={0x800, "45343e2dcb31b8b5c3be52e072b800a41540f59a91ae9e5c6ea47b016ce0f3a5", 0x3, 0x1}) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) dup(0xffffffffffffffff) 00:14:57 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="05ea92b9000000000000007be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x12009, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) r3 = syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x202, 0x0, 0x1, 0x0, 0x0, 0x4000050}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'syz_tun\x00', 0x1}, 0x18) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f00000004c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x4e24, 0x7e0fdecf, @mcast2}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100000000}, @in={0x2, 0x4e21, @local}], 0x68) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f00000003c0)={0x800, "45343e2dcb31b8b5c3be52e072b800a41540f59a91ae9e5c6ea47b016ce0f3a5", 0x3, 0x1}) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) dup(0xffffffffffffffff) 00:14:57 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x100, 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x2) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x1, 0x0) r7 = dup(0xffffffffffffffff) write$cgroup_int(r7, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r8 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r8) write(r8, &(0x7f0000000240)="240000001a0025f07e9451f68f2e9c920a0b49ffed000019806028000800100001000000", 0x24) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffb8fa}) setsockopt$inet6_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:14:58 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = io_uring_setup(0x0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) sync_file_range(r1, 0xfd, 0x80000001, 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000040)=0x10, 0x4) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x2, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000100)={0x3ff, 0x6, 0x5e73}) accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) bind$xdp(r2, &(0x7f00000002c0)={0x2c, 0x2, r5, 0x15, r0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_DEL(r7, 0x2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r6) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6}, 0x0, &(0x7f0000000140)={0x28, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000300), 0x0) 00:14:58 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x100, 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x2) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x1, 0x0) r7 = dup(0xffffffffffffffff) write$cgroup_int(r7, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r8 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r8) write(r8, &(0x7f0000000240)="240000001a0025f07e9451f68f2e9c920a0b49ffed000019806028000800100001000000", 0x24) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffb8fa}) setsockopt$inet6_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:14:58 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = io_uring_setup(0x0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) sync_file_range(r1, 0xfd, 0x80000001, 0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000040)=0x10, 0x4) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x2, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000100)={0x3ff, 0x6, 0x5e73}) accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) bind$xdp(r2, &(0x7f00000002c0)={0x2c, 0x2, r5, 0x15, r0}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_DEL(r7, 0x2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r6) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6}, 0x0, &(0x7f0000000140)={0x28, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000300), 0x0) 00:14:58 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="05ea92b9000000000000007be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="2321202e2f46696c6530202a2d206d696d655f74797065766d6e65743174727573746564202f7b23406d64f3c5198e5d9e09d87f1bc5113573756d5e08643573756d202c5b29266b657972696e67736563757269747976626f786e0274316b0a1138594b54e624129a76db695350b27626469a23841f65fb48aaf3be8dca87b3796025735466e75d0b4560c9e2f969795d44539f41ca5586e6b92dbcc1b4e8135550c6ccc4100c019384c30b310a366ca1d3a1a645afb515f1086cae351ae3aa680d9c8e390a2524db84b163a87cd6e430617750e8926921cddb2c5f4b9b6187b6fd36858973998fae94a65d92cd5f590224cc15567f0104805066eb63d688c91927ecdb405ae5ff7f000000000000d9a60797f000000000fe6dc2d86a4ea6a434ad2ffd39cc8b83f81d723027dffbb46b7235f85739518b51f5d59dd0080023f785ce8688e0a696cd0800c14ee0e073cb27bf17773a0ae0f37e8f00000035ada92c2375fa71fbea36754f8073bc5f20000000c34b08add7ee0000f0c7b5d2c0a332090cdbc52d40a5ff51121fa56a45be3da4bc151262c4c8e7f845e0a83576bf7f617c6a189fb2c83ea6f6fefe5a5f2a76f51da09af5fc4439507ee6aaf7c9b2c2313b1c296ba518c0a392f23d424d72fe67f4c12d7cd2d162bf9d7a02e2d168f406b282a0c64c0c32edb71feb80649beeaad5e4218a03b17a1cc3e61365235edd6708611db7f5824d85a75384bdeb64b08c830d65b68908a2eb1b497cfe86d6e5052f79f35692975b61cf3a4cd3091aa600000000a94e8f48b3682731f7814928c8076e439afcd3b65954bf7305f9b77cb55219fd54f6131a560c883ccf0d9b3cb3858780dce99e0e12447f7a437ec27de82cfea7bedf709b6abc56fc0bbdb6eec1bdee8e59"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x12009, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) r3 = syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x202, 0x0, 0x1, 0x0, 0x0, 0x4000050}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'syz_tun\x00', 0x1}, 0x18) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f00000004c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x4e24, 0x7e0fdecf, @mcast2}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100000000}, @in={0x2, 0x4e21, @local}], 0x68) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f00000003c0)={0x800, "45343e2dcb31b8b5c3be52e072b800a41540f59a91ae9e5c6ea47b016ce0f3a5", 0x3, 0x1}) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) dup(0xffffffffffffffff) 00:14:58 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="05ea92b9000000000000007be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x12009, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) r3 = syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x202, 0x0, 0x1, 0x0, 0x0, 0x4000050}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'syz_tun\x00', 0x1}, 0x18) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f00000004c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x4e24, 0x7e0fdecf, @mcast2}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100000000}, @in={0x2, 0x4e21, @local}], 0x68) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f00000003c0)={0x800, "45343e2dcb31b8b5c3be52e072b800a41540f59a91ae9e5c6ea47b016ce0f3a5", 0x3, 0x1}) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) dup(0xffffffffffffffff) 00:14:58 executing program 5: setrlimit(0x400000000000007, &(0x7f0000000000)) fanotify_init(0x0, 0x0) 00:14:59 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x100, 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x2) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, 0x0, 0x0) socket(0xa, 0x1, 0x0) r7 = dup(0xffffffffffffffff) write$cgroup_int(r7, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r8 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r8) write(r8, &(0x7f0000000240)="240000001a0025f07e9451f68f2e9c920a0b49ffed000019806028000800100001000000", 0x24) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffb8fa}) setsockopt$inet6_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 899.077283][ C1] net_ratelimit: 22 callbacks suppressed [ 899.077338][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 899.089199][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:14:59 executing program 5: setrlimit(0x400000000000007, &(0x7f0000000000)) fanotify_init(0x0, 0x0) [ 899.157077][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 899.162919][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:14:59 executing program 5: setrlimit(0x400000000000007, &(0x7f0000000000)) fanotify_init(0x0, 0x0) 00:14:59 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000020007be11dfffd946f6105000a0000061f00008100000800080017000400ff7e", 0x24}], 0x1}, 0x0) 00:14:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x808d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 00:14:59 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="05ea92b9000000000000007be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x12009, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) r3 = syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x202, 0x0, 0x1, 0x0, 0x0, 0x4000050}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'syz_tun\x00', 0x1}, 0x18) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f00000004c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x4e24, 0x7e0fdecf, @mcast2}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100000000}, @in={0x2, 0x4e21, @local}], 0x68) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f00000003c0)={0x800, "45343e2dcb31b8b5c3be52e072b800a41540f59a91ae9e5c6ea47b016ce0f3a5", 0x3, 0x1}) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) dup(0xffffffffffffffff) 00:14:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0xaea3, 0x0) 00:14:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) close(r0) 00:14:59 executing program 5: setrlimit(0x400000000000007, &(0x7f0000000000)) fanotify_init(0x0, 0x0) [ 899.887076][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 899.893850][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 900.197757][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 900.203550][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:15:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) [ 900.367059][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 900.372908][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:15:00 executing program 5: pipe(&(0x7f0000000880)={0xffffffffffffffff}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)=0x0) syz_open_procfs(r1, &(0x7f0000000240)='net/fib_triestat\x00') write(r0, &(0x7f00000001c0), 0x0) vmsplice(r0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x2102) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x203e) lstat(0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}}, 0x0, 0xfffffffb, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000001300)='/dev/full\x00', 0x2000000400, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000080)=0xee, 0x4) r2 = gettid() removexattr(&(0x7f0000000140)='./file0/file0\x00', 0x0) clone(0x20120000, &(0x7f0000000100), 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020000000000000000000000002c4744889dab6c3a8a1eb9c58320000000"]}}, 0x0) llistxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000800)=""/1, 0x1) tkill(r2, 0x14) tkill(r2, 0x1000000000016) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 00:15:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0xaea3, 0x0) 00:15:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x808d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 00:15:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) close(r0) 00:15:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x808d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 00:15:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) close(r0) 00:15:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x808d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 00:15:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0xaea3, 0x0) 00:15:01 executing program 5: pipe(&(0x7f0000000880)={0xffffffffffffffff}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)=0x0) syz_open_procfs(r1, &(0x7f0000000240)='net/fib_triestat\x00') write(r0, &(0x7f00000001c0), 0x0) vmsplice(r0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x2102) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x203e) lstat(0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}}, 0x0, 0xfffffffb, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000001300)='/dev/full\x00', 0x2000000400, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000080)=0xee, 0x4) r2 = gettid() removexattr(&(0x7f0000000140)='./file0/file0\x00', 0x0) clone(0x20120000, &(0x7f0000000100), 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020000000000000000000000002c4744889dab6c3a8a1eb9c58320000000"]}}, 0x0) llistxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000800)=""/1, 0x1) tkill(r2, 0x14) tkill(r2, 0x1000000000016) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 00:15:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) close(r0) 00:15:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x808d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 00:15:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0xaea3, 0x0) 00:15:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x808d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 00:15:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x808d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 00:15:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x808d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 00:15:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001180)='/dev/btrfs-control\x00', 0x2500, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r2, &(0x7f0000000140), 0xfffffefa) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/sequencer\x00', 0x0, 0x0) r4 = syz_open_dev$media(&(0x7f0000001200)='/dev/media#\x00', 0xfffffffffffffffa, 0x103002) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r5, &(0x7f0000000140), 0xfffffefa) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001240)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000001280)={0x1, 0x6, [{r1, 0x0, 0xfffff000, 0x10000}, {r2, 0x0, 0xf75e424632b0faef, 0xfffffffff0000000}, {r3, 0x0, 0x0, 0x2000}, {r4, 0x0, 0x1000000000000, 0x8000}, {r5, 0x0, 0x1000000000000, 0x2000}, {r6, 0x0, 0x0, 0x1000000}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2a", 0x60}], 0x4, 0x0) ptrace$setopts(0x4206, r7, 0x0, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ptrace$cont(0x7, r7, 0x0, 0x0) 00:15:03 executing program 5: pipe(&(0x7f0000000880)={0xffffffffffffffff}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)=0x0) syz_open_procfs(r1, &(0x7f0000000240)='net/fib_triestat\x00') write(r0, &(0x7f00000001c0), 0x0) vmsplice(r0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x2102) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x203e) lstat(0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}}, 0x0, 0xfffffffb, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000001300)='/dev/full\x00', 0x2000000400, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000080)=0xee, 0x4) r2 = gettid() removexattr(&(0x7f0000000140)='./file0/file0\x00', 0x0) clone(0x20120000, &(0x7f0000000100), 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020000000000000000000000002c4744889dab6c3a8a1eb9c58320000000"]}}, 0x0) llistxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000800)=""/1, 0x1) tkill(r2, 0x14) tkill(r2, 0x1000000000016) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 00:15:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x808d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 00:15:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x808d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 00:15:03 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000140)='reiserfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="726573697a653dc0"]) 00:15:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x808d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 00:15:04 executing program 5: pipe(&(0x7f0000000880)={0xffffffffffffffff}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)=0x0) syz_open_procfs(r1, &(0x7f0000000240)='net/fib_triestat\x00') write(r0, &(0x7f00000001c0), 0x0) vmsplice(r0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x2102) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x203e) lstat(0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}}, 0x0, 0xfffffffb, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000001300)='/dev/full\x00', 0x2000000400, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000080)=0xee, 0x4) r2 = gettid() removexattr(&(0x7f0000000140)='./file0/file0\x00', 0x0) clone(0x20120000, &(0x7f0000000100), 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020000000000000000000000002c4744889dab6c3a8a1eb9c58320000000"]}}, 0x0) llistxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000800)=""/1, 0x1) tkill(r2, 0x14) tkill(r2, 0x1000000000016) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 00:15:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x808d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 00:15:04 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x802, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r2 = socket(0xa, 0x5, 0x0) ioctl(r2, 0x541b, &(0x7f0000000000)) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000140), 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) open(0x0, 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x4) splice(r5, 0x0, r3, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[], 0xfffffd88) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r4) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003b00)={{{@in6=@empty, @in=@initdev}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) [ 904.357098][ C0] net_ratelimit: 20 callbacks suppressed [ 904.357114][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 904.368603][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 904.517112][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 904.522954][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 904.837089][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 904.842924][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:15:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r1, r2, 0x0, 0x1) sendfile(r2, r0, 0x0, 0x800000001) 00:15:04 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) [ 905.317098][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 905.322906][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:15:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x808d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x2000002) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5}) 00:15:05 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x802, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r2 = socket(0xa, 0x5, 0x0) ioctl(r2, 0x541b, &(0x7f0000000000)) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000140), 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) open(0x0, 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x4) splice(r5, 0x0, r3, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[], 0xfffffd88) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r4) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003b00)={{{@in6=@empty, @in=@initdev}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) [ 905.397182][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 905.403008][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:15:05 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x802, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r2 = socket(0xa, 0x5, 0x0) ioctl(r2, 0x541b, &(0x7f0000000000)) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000140), 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) open(0x0, 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x4) splice(r5, 0x0, r3, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[], 0xfffffd88) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r4) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003b00)={{{@in6=@empty, @in=@initdev}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) 00:15:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r1, r2, 0x0, 0x1) sendfile(r2, r0, 0x0, 0x800000001) 00:15:05 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x802, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r2 = socket(0xa, 0x5, 0x0) ioctl(r2, 0x541b, &(0x7f0000000000)) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000140), 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) open(0x0, 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x4) splice(r5, 0x0, r3, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[], 0xfffffd88) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r4) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003b00)={{{@in6=@empty, @in=@initdev}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) 00:15:05 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x802, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r2 = socket(0xa, 0x5, 0x0) ioctl(r2, 0x541b, &(0x7f0000000000)) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000140), 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) open(0x0, 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x4) splice(r5, 0x0, r3, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[], 0xfffffd88) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r4) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003b00)={{{@in6=@empty, @in=@initdev}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) 00:15:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r1, r2, 0x0, 0x1) sendfile(r2, r0, 0x0, 0x800000001) 00:15:06 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x802, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r2 = socket(0xa, 0x5, 0x0) ioctl(r2, 0x541b, &(0x7f0000000000)) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000140), 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) open(0x0, 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x4) splice(r5, 0x0, r3, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[], 0xfffffd88) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r4) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003b00)={{{@in6=@empty, @in=@initdev}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) 00:15:06 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x802, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r2 = socket(0xa, 0x5, 0x0) ioctl(r2, 0x541b, &(0x7f0000000000)) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000140), 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) open(0x0, 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x4) splice(r5, 0x0, r3, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[], 0xfffffd88) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r4) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003b00)={{{@in6=@empty, @in=@initdev}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) 00:15:06 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x802, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r2 = socket(0xa, 0x5, 0x0) ioctl(r2, 0x541b, &(0x7f0000000000)) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000140), 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) open(0x0, 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x4) splice(r5, 0x0, r3, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[], 0xfffffd88) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r4) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003b00)={{{@in6=@empty, @in=@initdev}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) 00:15:06 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x802, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r2 = socket(0xa, 0x5, 0x0) ioctl(r2, 0x541b, &(0x7f0000000000)) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000140), 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) open(0x0, 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x4) splice(r5, 0x0, r3, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[], 0xfffffd88) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r4) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003b00)={{{@in6=@empty, @in=@initdev}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) 00:15:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r1, r2, 0x0, 0x1) sendfile(r2, r0, 0x0, 0x800000001) 00:15:07 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 00:15:07 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x80284504, &(0x7f0000ffcffc)=0x1fe) 00:15:07 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x802, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r2 = socket(0xa, 0x5, 0x0) ioctl(r2, 0x541b, &(0x7f0000000000)) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000140), 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) open(0x0, 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x4) splice(r5, 0x0, r3, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[], 0xfffffd88) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r4) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003b00)={{{@in6=@empty, @in=@initdev}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) 00:15:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) prctl$PR_MCE_KILL(0x35, 0x0, 0x8) 00:15:07 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x802, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r2 = socket(0xa, 0x5, 0x0) ioctl(r2, 0x541b, &(0x7f0000000000)) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000140), 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) open(0x0, 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x4) splice(r5, 0x0, r3, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[], 0xfffffd88) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r4) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003b00)={{{@in6=@empty, @in=@initdev}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) 00:15:07 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x802, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r2 = socket(0xa, 0x5, 0x0) ioctl(r2, 0x541b, &(0x7f0000000000)) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000140), 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) open(0x0, 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x4) splice(r5, 0x0, r3, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[], 0xfffffd88) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r4) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003b00)={{{@in6=@empty, @in=@initdev}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) 00:15:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) prctl$PR_MCE_KILL(0x35, 0x0, 0x8) 00:15:07 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x802, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r2 = socket(0xa, 0x5, 0x0) ioctl(r2, 0x541b, &(0x7f0000000000)) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000140), 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) open(0x0, 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x4) splice(r5, 0x0, r3, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[], 0xfffffd88) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r4) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003b00)={{{@in6=@empty, @in=@initdev}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) 00:15:07 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x802, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r2 = socket(0xa, 0x5, 0x0) ioctl(r2, 0x541b, &(0x7f0000000000)) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000140), 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) open(0x0, 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x4) splice(r5, 0x0, r3, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[], 0xfffffd88) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r4) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003b00)={{{@in6=@empty, @in=@initdev}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) 00:15:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) prctl$PR_MCE_KILL(0x35, 0x0, 0x8) 00:15:08 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x802, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r2 = socket(0xa, 0x5, 0x0) ioctl(r2, 0x541b, &(0x7f0000000000)) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000140), 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) open(0x0, 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x4) splice(r5, 0x0, r3, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[], 0xfffffd88) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r4) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003b00)={{{@in6=@empty, @in=@initdev}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) 00:15:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) prctl$PR_MCE_KILL(0x35, 0x0, 0x8) 00:15:08 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) clone(0x808e87782a1100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 908.508177][T20743] IPVS: ftp: loaded support on port[0] = 21 00:15:08 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000300)={@empty}, &(0x7f0000000340)=0x14) bind$bt_hci(r0, 0x0, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x0, 0xffffffffffff0ef3, 0x0, 0x97f}, r1, 0xb, 0xffffffffffffffff, 0x1) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x100}, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) close(0xffffffffffffffff) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x63, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)) write(r3, &(0x7f0000000340), 0x41395527) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r5 = open(0x0, 0x0, 0x0) fchdir(r5) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f0000000080)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f00000015c0)="351e8745fcc74f8ce355dd028a4f91cae21add31930793afe561e6ee313f9dd3ec7c385a7eb04f761585a2135187f5e969b104fcdf931a8e86342ef4ba009bf9dc83944c8c25b4720dba8b5985ae72e4e37c22d989beb44ad281c32baf4bd954f2d56f4c007c9f22bf0c1750cfada6db946cd57482a5b3ee9b9fc6ef1656a504d289be01dfbfd100dd1b7cec16b90e020ff961534cfc5f", 0xffffffb2}], 0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = socket$inet(0x2, 0x802, 0xd3) writev(r6, &(0x7f0000003840)=[{&(0x7f00000000c0)}, {&(0x7f0000000180)="e56fc2bbd8d72e12e22ce96a02f87f05", 0x10}, {&(0x7f0000001680)="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", 0x1000}, {&(0x7f0000002680)="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", 0x1000}, {&(0x7f00000001c0)="0630f650658e8dd388e9e5fdb779122a1574fde53a5f6c33ae7bfcb32021eace91d7f3934d40cdaa090bd4a3965c7b682749dcd0d0343c9ec1f29b6aa4e9438dfab602a4bd46a7d73007d857b08d4da4a945a9cead39b708fb350f6ab145243e5712ed", 0x63}, {&(0x7f0000000380)="cf33f32e0ba3a530775a28d18c0927c1573054c6d7257a20", 0x18}, {&(0x7f00000003c0)="e0", 0x1}, {0x0}, {&(0x7f0000003680)="ab8f22b9d6f7002b50e5c4a2cae5a6748b47a99a44536bcbb076edfaf71fafa98a4fe753f8898062ba3f8461b3c19da452cc5d74758d2cd41179993bfebb1dada78b5a3a136fff11f3a4235ff67382756877699f66f55e5c90bff96065f924b17a9a217e1cd40daa04ecee2f2e4564cac823b97cd76b144e241379b1e7f21fc11b48c707ab108f0e2d882cdf750da16802debb8b72abd8f25dd613a844ac2de4c094812bfc75260669053aeb8910f946069b667c5f3cb37b42bbb89344da59570cb541811763454089d5292d23cb9a19ac4ea1ee771de21d0debac6ef797d686d13137fa3588121d41", 0xe9}], 0x9) fadvise64(r0, 0x0, 0x0, 0x4) 00:15:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@nested={0x8, 0x17, [@generic='6']}]}, 0x1c}}, 0x0) 00:15:08 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x802, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r2 = socket(0xa, 0x5, 0x0) ioctl(r2, 0x541b, &(0x7f0000000000)) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000140), 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) open(0x0, 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x4) splice(r5, 0x0, r3, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[], 0xfffffd88) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r4) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003b00)={{{@in6=@empty, @in=@initdev}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) 00:15:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000), 0x8) 00:15:09 executing program 4: ustat(0x1, &(0x7f0000000100)) 00:15:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000026000500d25a80648c6394f21031d2001000054002000003053582c137153e37173cbf3858cd4abffeb5", 0x2e}], 0x1}, 0x0) 00:15:09 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) sendmmsg(r2, &(0x7f0000002780), 0x400004d, 0x0) 00:15:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000), 0x8) [ 909.487228][ C1] net_ratelimit: 20 callbacks suppressed [ 909.487243][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 909.498772][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 909.512245][T20772] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 909.552766][T20772] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.5'. [ 909.563078][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 909.564183][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:15:09 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000040)=@full={0xb, @dev, @default, 0xfffffffc, [@null, @null, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x40) 00:15:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000), 0x8) 00:15:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000026000500d25a80648c6394f21031d2001000054002000003053582c137153e37173cbf3858cd4abffeb5", 0x2e}], 0x1}, 0x0) 00:15:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet(0x2, 0x6000000000000001, 0x0) mmap(&(0x7f0000001000/0x200000)=nil, 0x200000, 0x2000001, 0x2011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'pids'}]}, 0xffffefff000) [ 910.095193][T20793] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 00:15:10 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000300)={@empty}, &(0x7f0000000340)=0x14) bind$bt_hci(r0, 0x0, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x0, 0xffffffffffff0ef3, 0x0, 0x97f}, r1, 0xb, 0xffffffffffffffff, 0x1) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x100}, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) close(0xffffffffffffffff) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x63, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)) write(r3, &(0x7f0000000340), 0x41395527) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r5 = open(0x0, 0x0, 0x0) fchdir(r5) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f0000000080)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f00000015c0)="351e8745fcc74f8ce355dd028a4f91cae21add31930793afe561e6ee313f9dd3ec7c385a7eb04f761585a2135187f5e969b104fcdf931a8e86342ef4ba009bf9dc83944c8c25b4720dba8b5985ae72e4e37c22d989beb44ad281c32baf4bd954f2d56f4c007c9f22bf0c1750cfada6db946cd57482a5b3ee9b9fc6ef1656a504d289be01dfbfd100dd1b7cec16b90e020ff961534cfc5f", 0xffffffb2}], 0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = socket$inet(0x2, 0x802, 0xd3) writev(r6, &(0x7f0000003840)=[{&(0x7f00000000c0)}, {&(0x7f0000000180)="e56fc2bbd8d72e12e22ce96a02f87f05", 0x10}, {&(0x7f0000001680)="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", 0x1000}, {&(0x7f0000002680)="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", 0x1000}, {&(0x7f00000001c0)="0630f650658e8dd388e9e5fdb779122a1574fde53a5f6c33ae7bfcb32021eace91d7f3934d40cdaa090bd4a3965c7b682749dcd0d0343c9ec1f29b6aa4e9438dfab602a4bd46a7d73007d857b08d4da4a945a9cead39b708fb350f6ab145243e5712ed", 0x63}, {&(0x7f0000000380)="cf33f32e0ba3a530775a28d18c0927c1573054c6d7257a20", 0x18}, {&(0x7f00000003c0)="e0", 0x1}, {0x0}, {&(0x7f0000003680)="ab8f22b9d6f7002b50e5c4a2cae5a6748b47a99a44536bcbb076edfaf71fafa98a4fe753f8898062ba3f8461b3c19da452cc5d74758d2cd41179993bfebb1dada78b5a3a136fff11f3a4235ff67382756877699f66f55e5c90bff96065f924b17a9a217e1cd40daa04ecee2f2e4564cac823b97cd76b144e241379b1e7f21fc11b48c707ab108f0e2d882cdf750da16802debb8b72abd8f25dd613a844ac2de4c094812bfc75260669053aeb8910f946069b667c5f3cb37b42bbb89344da59570cb541811763454089d5292d23cb9a19ac4ea1ee771de21d0debac6ef797d686d13137fa3588121d41", 0xe9}], 0x9) fadvise64(r0, 0x0, 0x0, 0x4) 00:15:10 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0205647, &(0x7f0000000100)) 00:15:10 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000040)=@full={0xb, @dev, @default, 0xfffffffc, [@null, @null, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x40) [ 910.146846][T20793] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.5'. 00:15:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000), 0x8) [ 910.287086][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 910.292906][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:15:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000026000500d25a80648c6394f21031d2001000054002000003053582c137153e37173cbf3858cd4abffeb5", 0x2e}], 0x1}, 0x0) 00:15:10 executing program 1: r0 = socket$inet(0x10, 0x880400000003, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:15:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet(0x2, 0x6000000000000001, 0x0) mmap(&(0x7f0000001000/0x200000)=nil, 0x200000, 0x2000001, 0x2011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'pids'}]}, 0xffffefff000) 00:15:10 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000040)=@full={0xb, @dev, @default, 0xfffffffc, [@null, @null, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x40) [ 910.546126][T20809] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 910.597088][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 910.602906][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 910.606210][T20809] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.5'. 00:15:10 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) [ 910.757244][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 910.763110][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:15:11 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x36) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) setuid(0xee01) rmdir(&(0x7f0000000100)='./file0/file1\x00') 00:15:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000026000500d25a80648c6394f21031d2001000054002000003053582c137153e37173cbf3858cd4abffeb5", 0x2e}], 0x1}, 0x0) [ 911.077677][T20828] overlayfs: maximum fs stacking depth exceeded [ 911.096650][T20829] overlayfs: maximum fs stacking depth exceeded 00:15:11 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000040)=@full={0xb, @dev, @default, 0xfffffffc, [@null, @null, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x40) [ 911.395835][T20835] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 911.447260][T20835] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.5'. 00:15:11 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000300)={@empty}, &(0x7f0000000340)=0x14) bind$bt_hci(r0, 0x0, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x0, 0xffffffffffff0ef3, 0x0, 0x97f}, r1, 0xb, 0xffffffffffffffff, 0x1) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x100}, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) close(0xffffffffffffffff) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x63, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)) write(r3, &(0x7f0000000340), 0x41395527) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r5 = open(0x0, 0x0, 0x0) fchdir(r5) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f0000000080)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f00000015c0)="351e8745fcc74f8ce355dd028a4f91cae21add31930793afe561e6ee313f9dd3ec7c385a7eb04f761585a2135187f5e969b104fcdf931a8e86342ef4ba009bf9dc83944c8c25b4720dba8b5985ae72e4e37c22d989beb44ad281c32baf4bd954f2d56f4c007c9f22bf0c1750cfada6db946cd57482a5b3ee9b9fc6ef1656a504d289be01dfbfd100dd1b7cec16b90e020ff961534cfc5f", 0xffffffb2}], 0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = socket$inet(0x2, 0x802, 0xd3) writev(r6, &(0x7f0000003840)=[{&(0x7f00000000c0)}, {&(0x7f0000000180)="e56fc2bbd8d72e12e22ce96a02f87f05", 0x10}, {&(0x7f0000001680)="06e05e4ee319ddf0a7a0ca7ec4c285f898072ce40928a78638746f7f2a8ed9c9cfcc6ac53c10df0a7b812e9090eb56317772d40163c5c2e1dc1ad0980928331ba4b7ad1a0a9c6d8a39c9eda6897d1a20fff915bc23f6afdfb9d3f0a75e8acb7844cb1f635775bb617364b19b6a72b107b8ab21efe42b68fadf02216262cc4d12f5c77dc465dac2c11dd4faf4b11f133dfadc2306e80c5b2f30e6d5c0c0cddf08159df4eed13be66dce4429ac932c79990793e230c59f6de66676d8611f2d903df1cbcf9c858dde585ccebef46b4791ccacfee6bc0aaf06fd19a9d334de9a95e17df6db2c2b14d5959ab4ccb099eeff3c377668fac422865ea911a0cb56a9b6bc26158a5f0e894e341bdeecc5491982c3f40c915b89523952ff60a70e1923a90df8b9bdc0ca2fb7beff8d68e581daa22ed58a495ce0f573497e587a736fab69b1e79a42d34cb5fc0fc46a46c3675a419f35233f942a6902cbd47f206c05b3fb7b313cce7c898def94aa8421bb6257d3a64543d0a0dc00b0e85fba52fbfef7cb8bc84ca5d283f1dd92ece2fe6b25ee285770e42c7f5b68ec9e7edbc70a3d54c23d72b36ed36048a71e1733e3c9dfd1a01e67a4dcfdd04d1e1e67025bce239e53ec713375e26782db319c0139c56c87a8dd1dc6b12f84850cd3344d7f25c068048a62f548660082d59b09cc19171fe04aaa01a497c4768aa87ae471313fc1633aba03b76fbbbebb74a0f4f46d841792320431805cd8deae9832b33250ae918353af922cc5b5fbc2bf9d3f5ef56b2108f61be592ebc343c1d036ae3b824d3627d9df0a9410b35a321642ea6a188a58de6e2489bfc955b5789f6612bdea4ca25d39477f937122ae0859aa6c9efde52f8aab93835d21d7a4311328081a034c4a3c20a372af080db1bb0b2c698d4ae3e6552943fd9d4d089845d3b9acbc7a0793580acc0f1efe361bc9f325686c8150885774c237887092c9102760f107db4254aa49e5ea870833738cae9183199dc541d4a50b9793225a0ed07cba33bd649b91b99a9ea59a8b170a46462aa82f423144d3a5ff6685fb30725cb10582de8cdae5fee85f47f69368005df876be0e1dc56b3bfd414de6e8345a2ba1db16cd558cb1a8cf23d0011ce165bd07f5017126bbf5225000ad78e9cf6401c0d9461293d406b6e97411c0be17d719566beb7aeb1b3c36641155728fd4d5e091c0548b356f330e9b953a131ed7de04acba45ff82346524212e5411effa75e75a590b13ad1709d898a44c411eeb075cf012b670008426ec6bf62ebc0ce90224058985e300ba8f4f0610dd407099be94559724f37fe162d5f740ef4eb329a01e94c7a589d9870383d3a6fe0604fa1fb9a4d2e513c33e9927518f29bb27e53424740d4cd5149cbd0c606e573c65a64beb62699c3229898aba100b82d119e77ff6e5c5056f3a7f85071117b3d5595c781a7bc93966a76cac851d500424f364b61f7b607819dd4163bf276e75c3c950b6355d3edc4f93c1145a86edea8131a16671903c428096e724f9acb3f6f6dfea52399dc9a5602ab2b45061eb19a98535a27f933bdc1dbaad7f77f068c8c52e4d904a8186b5c10f4d016513cc1596ecfc86763760ec96ad13b7b9d3b35a19c6eabd34849ab7017ecf1f00f37d37380462acd8939e4e38be37ac00cc758b3e6f671c1967f0f39d6e5898fd748fcfa79526125dfa68540f3f213f9c1d77d460716131fac90066a36f0812af17570420dea92b32e2acece85f0d7abacac33f32c8d9a03f50de9b97b9fbf1e6505e0ba545fdec1fa50f251739bde194862029800735b0721c4e3287bfc2d7fac9499f2367236ca07b6dd014a8fc16f66b07d70d5867f164b1fe7915df1e1609cabf01981dd72033f091fc41ea257baef82b8775993be8ad9b386b84b1dbbbc9f91339f1265246033f1fa8323b0fb19dafa9e1ac1186929af5524afae226e97cb93e4eb1fa8878312598530a4ec1f5d189e3ce327751ba8e6c38d11351a23608ba812c43e92bec7d0dcbad4bd584850974053ef550db7b03437f193a54fa6d101122e81a134447addabc7b290ca2673492aea3ed7f732abf184067d743a54661ca7189c35be6498c53d41413ba78e1ab546498220be5051b45981dec6d85fae5b0f9804c1ccbfea6c8d5c19b51494bf8f62e9e7b3e039141b6ca02a4f99b93d9d4766edca9a853453ac2d70c0fc345aba0c84fa41d86dc1172608094524123678594c3fff28c8b6672fdd48eb19c2b777722fb673e69c2839c8dc325ca74df8cb97bfca15d1832ce73a1a7a50437e2cde1ace8924e9f6cc1cd7885509ee795ceeeb3cdd511c7a50efa6d6b273c46e511eb2e021801b0bed66f01e7e6cc621c7bbe7365ffd3dec34acbaeb868fa769ce3bbb0770b2d3b658947b32cd7fd8ad5e7f58eaec42bf25b0f3e209cd3e8d3715e78d9e71667a38ec9338f7e8b770e087a00a7458fea06ea611f05d615eafa5e1a15258b4fad181bce260bd592e2da79d5298b9d9d84b8be98ba94d0db241985c65b3b37efb338e46696bc7330f3ea46c088c6d534a251618caa0bd942c63937b051a8d6e03edba21d46a066471422725d02a5e82d4d48b9bebd5f48e0a2cdfbee2bc4c78bd893ccdb440d948e8aa3827bd583c741652a886892c1a4fce3ac0965ace3fc04d70e8b4f1ca6296768db32ac1681cf4fb5ba3fe72e9e8c2e4cb5dd00d6c5c1263c022c560d74834b465250b0d0edc61fef22e4ae676b42d20b471015a746e9ff3bbc8b5f8336336a43b63f95f6f4a29d5e743fa4a9f0e567e6ae278490d63bc04abd8d5161881a7ffad14f2a9dc68be19fe0d4b3618799cc4d6ce0915ecedabce1a494569af11928b72103189b4168747b99962999d456ab1768e3eeda6881ed7900bc0217d3ce24d6912996e843564a34fae5be2212e680d25b1ed96e2cb455a8cd107acd12e21ce80c9b0221da6c32c68767f5f15ab420c0f6cdc7c29bc7f4135364fe56db4cb5659cb3ace7ab10e356d73995b106a9e5d7d59c79a973ff0645f66c3f3295669e987686dedb1ac0a6ac2b54c511f4b2392aae86d2746525ecd692cbb247af32df6f6f1d639599c5b3b3c8689f53e20235e772c9c8d3cc540488b2a5803c2a910d47ebd3ca90a4e846186d8aff012bdc38a226832142df86f03dca350c1c2f40834f7b7d15385eac4c87efcc88bfccb056c6e0e33b589fdf8c925db644b5496e662e69e89e04c4cdad9ba4ef60055259149e5404bec8124d96afe023dedcc6ac5335ec4fd87c892cace0d40ffb22b4a7b6f847efa170cf5abdedc2c4194ea09d5d8edad51e81b3bb9e5b922f3080a327cd174626b027ad2a194ae1558e00c7ed97fb39cbf6525f394cadd1ec1e9327b670cfeb620ee81f9bc31b3b3dcf5124369dcf1e96243f7fa7a157a783164b0bd82dd8d027d787b2fafe814f489a66773cc65b9d0b89775d9373358f508911908fd4ad6b5e49285c259e467fa4adade7718cd96aee9f4b9a0db92f101a3842e12775b951507fad8ca8bf55a3bda7a52a924413d4d299a2112f3cab7cb264aaa95d8d392d7c53dbfa84e94fb445dafc4218f6a91690b3281fbeceae760c1eb0f81b7aae3f7e90e5eec309692703729639bd9dcadeeafab26ab0ab0aef84cdcec22d92025c71e0afb849766a6d2670833d34a18848728d68fbb1f99ec27625a1e76ceaca6e6b34ed5b709c43f0e9c92199ccdfee1a5fc2f28f21a6b3e10aef6257720400de27a65ed44db24d69d404f1614c8d01f8824a523e69cfbe01fa5fe138a409f8edf80550f3d5506e682151282e28c03a73d248b2f3e4c186e9443af51a98fcbd2964cd253f51a6c6998ea7655e46f570601846f438407b757f1455b356cd486275e497124aa153b09b504dcea97fbfec3f302c9a6d3255eba969cf9c5764bcf29aa747ffc8fe05ce772ffa13dd89cdfc569011eda1ad38b1b85399bcff78006873de637f7c24478154f6484842066365810a0f34cd34db76f426049e737160c34dff2cda395bed7640fba0fc0f457d0e7f72aa3e5b04d16636f5e53d3494fa816b83cb2c4788435754072c6e0f4e9b54b20d70f8bb090b403350ee1c7aad6a33f3d828d53f26d186d7c0e7b50eaba7f150b7a4308b802d875c64f6b8991844d5f19af31aacfc5792821b48007f9533e4ce0c7ab80c9231e29d98a1f54ffb3f076123f9f5dd0d2fa3dc774501e2b293358920b72d5e8cff78b2b721ce1bce15e0d36f006590fc5cb6b34f667aeaf39c67f89a2317baecf9fa34b29b58a7d6578f1317b7df956cb4a43343cf47d81ec05afe241fa4923b34941f00418aa3b136395b9fb96e123ff3b7566500802d8b516a56132afe8d3553589c8c38296fb7c0b4b601b79bdc8d897e349bcb2f30b8853495e6a13e0975066a28a4a6495a9c7eaa8bd34ea4c3445485ab11f228552b3e11121eabeaeb1636ba6372b7258a89fcdbd343f25ebbc4733244a5e727d91777481eee8b9385ea30c00aa48ea9e3a1ad046330675c7a01eb9badcde834ec3ba08c477f03efcca59a1a08a8bc2f6d6a5fa14f02f9d629a9d622cc67b93ac12fea5a662315891783c011aecbda9c74e7b2725d307e8b7a10d9694cb6a9821ba9d00e631ec13fce5fbb5eb113319e1ef3eb8a60fdeb17ed0b5a611c85dbc9816710cb615cc9abc357f39de96e39eae0d4dbe9bfcc495ef63802cd23c6659fd198229751a194f2af8db573ccac19564d76eec74eee2675a0e1e6efa8e95ae2a92fa300e4e29c25ce327833e803382393edab1fdbdde5693d0e447d9a23b883d32899d53b9cc0ef51fbf60dd944cdf1a05593b2ef769e280f32978ab0acbbf92beeee7de5e277bf93973b675949445b993adbc5474bc8c4ee736170bbaba19eef61b02c770d6fc2614b672291930a1cc8e7bc0b1013ab4b770ffcef213517cb7e09be12afc0fbb5df35ea0972ba8334e82c62de328ff855afe80998d19581e9471cd8022a02600a0ca89835cd436f429b5f7ec2a956396d3b26f13e79f913b03451d7b996dab6f7aa1eedf8fabd7a2bc5c06f72ee5b52a6b8f3facf142e701b9c740a640976f9a7ebf5b0b5854495816ee679f606520624ee0b4468c23326034aeadee7617206e06199db1aa1434202b801beb6179cc1329282d6ac77b84a10415447a944fb8178a571a3637edbae5b340961f474f50bd22f45b34c73dac5fb7df1c0eac51a742c5d628a3417e9d62bb1eba3a47f9d7e544d1d166f03257874131e6e71ace98ad13af4de8a1561f5fc3a6e0c3bffc5b23307b6d1133383bb604706f8cf2abbfe9662aec96062d95aa2557ae49155a11fb77953672eaf5ae25d4c607581ccbe227e40e0a8133d603e658af5203b33915eda0bf8434502b6775c7d3becc641ad460513d640fae73629811a93f327bc90b1e0a18040b95fb3f83c5ab01ad69504e569297904a89befcbe4024ee66894880274b8c45efc6c2ec7b02b3ff5dc14c791d584aa69f57bf3d144f736743ee54c8af3ebbcfbf8a07c0dc369c9cc2013e14785898520bf1ab0a22ae51d3d07768d5977b0a83fc629e47b7ff357a0b39608e7ba60e4b880f88c3013726cb90fd9eb8f150e4451321d72cb7f5a55eb87871cc34c86c550fe733b480c62be3d4a4e9253c7e07e7178adcde5c824d34348d8bfb5042ffec3aa5801745bb6dbb9e845c9e30dc9fa397a0d1dd2859043f8ca74cc61b24eb4bac177f3b57b972725bdcc948310f1a15064bfdefe2ec63b219749a254c026731ad4d80dd340433a47fddaedf8bd15", 0x1000}, {&(0x7f0000002680)="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", 0x1000}, {&(0x7f00000001c0)="0630f650658e8dd388e9e5fdb779122a1574fde53a5f6c33ae7bfcb32021eace91d7f3934d40cdaa090bd4a3965c7b682749dcd0d0343c9ec1f29b6aa4e9438dfab602a4bd46a7d73007d857b08d4da4a945a9cead39b708fb350f6ab145243e5712ed", 0x63}, {&(0x7f0000000380)="cf33f32e0ba3a530775a28d18c0927c1573054c6d7257a20", 0x18}, {&(0x7f00000003c0)="e0", 0x1}, {0x0}, {&(0x7f0000003680)="ab8f22b9d6f7002b50e5c4a2cae5a6748b47a99a44536bcbb076edfaf71fafa98a4fe753f8898062ba3f8461b3c19da452cc5d74758d2cd41179993bfebb1dada78b5a3a136fff11f3a4235ff67382756877699f66f55e5c90bff96065f924b17a9a217e1cd40daa04ecee2f2e4564cac823b97cd76b144e241379b1e7f21fc11b48c707ab108f0e2d882cdf750da16802debb8b72abd8f25dd613a844ac2de4c094812bfc75260669053aeb8910f946069b667c5f3cb37b42bbb89344da59570cb541811763454089d5292d23cb9a19ac4ea1ee771de21d0debac6ef797d686d13137fa3588121d41", 0xe9}], 0x9) fadvise64(r0, 0x0, 0x0, 0x4) 00:15:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet(0x2, 0x6000000000000001, 0x0) mmap(&(0x7f0000001000/0x200000)=nil, 0x200000, 0x2000001, 0x2011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'pids'}]}, 0xffffefff000) 00:15:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000540)=ANY=[@ANYBLOB="fc000000190001000000000000000000ac1e0001000000000000000000000000e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xfc}}, 0x0) 00:15:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000459, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cpuset\x00', 0x0, 0x0) 00:15:11 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r4, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r4, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 00:15:11 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000100)='{anodev\x00', &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff) 00:15:11 executing program 0: r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffa}) 00:15:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet(0x2, 0x6000000000000001, 0x0) mmap(&(0x7f0000001000/0x200000)=nil, 0x200000, 0x2000001, 0x2011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'pids'}]}, 0xffffefff000) 00:15:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000459, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cpuset\x00', 0x0, 0x0) 00:15:12 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'ip6_vti0\x00', 0x400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r0) 00:15:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0xe) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 00:15:12 executing program 0: r0 = socket(0x2, 0x3, 0x40000000000000ff) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f0000dc2fe8)="d704000000000000000100000000040009001e88", 0x14, 0x0, &(0x7f0000000ff0), 0x10) 00:15:13 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000300)={@empty}, &(0x7f0000000340)=0x14) bind$bt_hci(r0, 0x0, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x0, 0xffffffffffff0ef3, 0x0, 0x97f}, r1, 0xb, 0xffffffffffffffff, 0x1) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x100}, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) close(0xffffffffffffffff) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x63, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)) write(r3, &(0x7f0000000340), 0x41395527) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r5 = open(0x0, 0x0, 0x0) fchdir(r5) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f0000000080)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f00000015c0)="351e8745fcc74f8ce355dd028a4f91cae21add31930793afe561e6ee313f9dd3ec7c385a7eb04f761585a2135187f5e969b104fcdf931a8e86342ef4ba009bf9dc83944c8c25b4720dba8b5985ae72e4e37c22d989beb44ad281c32baf4bd954f2d56f4c007c9f22bf0c1750cfada6db946cd57482a5b3ee9b9fc6ef1656a504d289be01dfbfd100dd1b7cec16b90e020ff961534cfc5f", 0xffffffb2}], 0x1, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = socket$inet(0x2, 0x802, 0xd3) writev(r6, &(0x7f0000003840)=[{&(0x7f00000000c0)}, {&(0x7f0000000180)="e56fc2bbd8d72e12e22ce96a02f87f05", 0x10}, {&(0x7f0000001680)="06e05e4ee319ddf0a7a0ca7ec4c285f898072ce40928a78638746f7f2a8ed9c9cfcc6ac53c10df0a7b812e9090eb56317772d40163c5c2e1dc1ad0980928331ba4b7ad1a0a9c6d8a39c9eda6897d1a20fff915bc23f6afdfb9d3f0a75e8acb7844cb1f635775bb617364b19b6a72b107b8ab21efe42b68fadf02216262cc4d12f5c77dc465dac2c11dd4faf4b11f133dfadc2306e80c5b2f30e6d5c0c0cddf08159df4eed13be66dce4429ac932c79990793e230c59f6de66676d8611f2d903df1cbcf9c858dde585ccebef46b4791ccacfee6bc0aaf06fd19a9d334de9a95e17df6db2c2b14d5959ab4ccb099eeff3c377668fac422865ea911a0cb56a9b6bc26158a5f0e894e341bdeecc5491982c3f40c915b89523952ff60a70e1923a90df8b9bdc0ca2fb7beff8d68e581daa22ed58a495ce0f573497e587a736fab69b1e79a42d34cb5fc0fc46a46c3675a419f35233f942a6902cbd47f206c05b3fb7b313cce7c898def94aa8421bb6257d3a64543d0a0dc00b0e85fba52fbfef7cb8bc84ca5d283f1dd92ece2fe6b25ee285770e42c7f5b68ec9e7edbc70a3d54c23d72b36ed36048a71e1733e3c9dfd1a01e67a4dcfdd04d1e1e67025bce239e53ec713375e26782db319c0139c56c87a8dd1dc6b12f84850cd3344d7f25c068048a62f548660082d59b09cc19171fe04aaa01a497c4768aa87ae471313fc1633aba03b76fbbbebb74a0f4f46d841792320431805cd8deae9832b33250ae918353af922cc5b5fbc2bf9d3f5ef56b2108f61be592ebc343c1d036ae3b824d3627d9df0a9410b35a321642ea6a188a58de6e2489bfc955b5789f6612bdea4ca25d39477f937122ae0859aa6c9efde52f8aab93835d21d7a4311328081a034c4a3c20a372af080db1bb0b2c698d4ae3e6552943fd9d4d089845d3b9acbc7a0793580acc0f1efe361bc9f325686c8150885774c237887092c9102760f107db4254aa49e5ea870833738cae9183199dc541d4a50b9793225a0ed07cba33bd649b91b99a9ea59a8b170a46462aa82f423144d3a5ff6685fb30725cb10582de8cdae5fee85f47f69368005df876be0e1dc56b3bfd414de6e8345a2ba1db16cd558cb1a8cf23d0011ce165bd07f5017126bbf5225000ad78e9cf6401c0d9461293d406b6e97411c0be17d719566beb7aeb1b3c36641155728fd4d5e091c0548b356f330e9b953a131ed7de04acba45ff82346524212e5411effa75e75a590b13ad1709d898a44c411eeb075cf012b670008426ec6bf62ebc0ce90224058985e300ba8f4f0610dd407099be94559724f37fe162d5f740ef4eb329a01e94c7a589d9870383d3a6fe0604fa1fb9a4d2e513c33e9927518f29bb27e53424740d4cd5149cbd0c606e573c65a64beb62699c3229898aba100b82d119e77ff6e5c5056f3a7f85071117b3d5595c781a7bc93966a76cac851d500424f364b61f7b607819dd4163bf276e75c3c950b6355d3edc4f93c1145a86edea8131a16671903c428096e724f9acb3f6f6dfea52399dc9a5602ab2b45061eb19a98535a27f933bdc1dbaad7f77f068c8c52e4d904a8186b5c10f4d016513cc1596ecfc86763760ec96ad13b7b9d3b35a19c6eabd34849ab7017ecf1f00f37d37380462acd8939e4e38be37ac00cc758b3e6f671c1967f0f39d6e5898fd748fcfa79526125dfa68540f3f213f9c1d77d460716131fac90066a36f0812af17570420dea92b32e2acece85f0d7abacac33f32c8d9a03f50de9b97b9fbf1e6505e0ba545fdec1fa50f251739bde194862029800735b0721c4e3287bfc2d7fac9499f2367236ca07b6dd014a8fc16f66b07d70d5867f164b1fe7915df1e1609cabf01981dd72033f091fc41ea257baef82b8775993be8ad9b386b84b1dbbbc9f91339f1265246033f1fa8323b0fb19dafa9e1ac1186929af5524afae226e97cb93e4eb1fa8878312598530a4ec1f5d189e3ce327751ba8e6c38d11351a23608ba812c43e92bec7d0dcbad4bd584850974053ef550db7b03437f193a54fa6d101122e81a134447addabc7b290ca2673492aea3ed7f732abf184067d743a54661ca7189c35be6498c53d41413ba78e1ab546498220be5051b45981dec6d85fae5b0f9804c1ccbfea6c8d5c19b51494bf8f62e9e7b3e039141b6ca02a4f99b93d9d4766edca9a853453ac2d70c0fc345aba0c84fa41d86dc1172608094524123678594c3fff28c8b6672fdd48eb19c2b777722fb673e69c2839c8dc325ca74df8cb97bfca15d1832ce73a1a7a50437e2cde1ace8924e9f6cc1cd7885509ee795ceeeb3cdd511c7a50efa6d6b273c46e511eb2e021801b0bed66f01e7e6cc621c7bbe7365ffd3dec34acbaeb868fa769ce3bbb0770b2d3b658947b32cd7fd8ad5e7f58eaec42bf25b0f3e209cd3e8d3715e78d9e71667a38ec9338f7e8b770e087a00a7458fea06ea611f05d615eafa5e1a15258b4fad181bce260bd592e2da79d5298b9d9d84b8be98ba94d0db241985c65b3b37efb338e46696bc7330f3ea46c088c6d534a251618caa0bd942c63937b051a8d6e03edba21d46a066471422725d02a5e82d4d48b9bebd5f48e0a2cdfbee2bc4c78bd893ccdb440d948e8aa3827bd583c741652a886892c1a4fce3ac0965ace3fc04d70e8b4f1ca6296768db32ac1681cf4fb5ba3fe72e9e8c2e4cb5dd00d6c5c1263c022c560d74834b465250b0d0edc61fef22e4ae676b42d20b471015a746e9ff3bbc8b5f8336336a43b63f95f6f4a29d5e743fa4a9f0e567e6ae278490d63bc04abd8d5161881a7ffad14f2a9dc68be19fe0d4b3618799cc4d6ce0915ecedabce1a494569af11928b72103189b4168747b99962999d456ab1768e3eeda6881ed7900bc0217d3ce24d6912996e843564a34fae5be2212e680d25b1ed96e2cb455a8cd107acd12e21ce80c9b0221da6c32c68767f5f15ab420c0f6cdc7c29bc7f4135364fe56db4cb5659cb3ace7ab10e356d73995b106a9e5d7d59c79a973ff0645f66c3f3295669e987686dedb1ac0a6ac2b54c511f4b2392aae86d2746525ecd692cbb247af32df6f6f1d639599c5b3b3c8689f53e20235e772c9c8d3cc540488b2a5803c2a910d47ebd3ca90a4e846186d8aff012bdc38a226832142df86f03dca350c1c2f40834f7b7d15385eac4c87efcc88bfccb056c6e0e33b589fdf8c925db644b5496e662e69e89e04c4cdad9ba4ef60055259149e5404bec8124d96afe023dedcc6ac5335ec4fd87c892cace0d40ffb22b4a7b6f847efa170cf5abdedc2c4194ea09d5d8edad51e81b3bb9e5b922f3080a327cd174626b027ad2a194ae1558e00c7ed97fb39cbf6525f394cadd1ec1e9327b670cfeb620ee81f9bc31b3b3dcf5124369dcf1e96243f7fa7a157a783164b0bd82dd8d027d787b2fafe814f489a66773cc65b9d0b89775d9373358f508911908fd4ad6b5e49285c259e467fa4adade7718cd96aee9f4b9a0db92f101a3842e12775b951507fad8ca8bf55a3bda7a52a924413d4d299a2112f3cab7cb264aaa95d8d392d7c53dbfa84e94fb445dafc4218f6a91690b3281fbeceae760c1eb0f81b7aae3f7e90e5eec309692703729639bd9dcadeeafab26ab0ab0aef84cdcec22d92025c71e0afb849766a6d2670833d34a18848728d68fbb1f99ec27625a1e76ceaca6e6b34ed5b709c43f0e9c92199ccdfee1a5fc2f28f21a6b3e10aef6257720400de27a65ed44db24d69d404f1614c8d01f8824a523e69cfbe01fa5fe138a409f8edf80550f3d5506e682151282e28c03a73d248b2f3e4c186e9443af51a98fcbd2964cd253f51a6c6998ea7655e46f570601846f438407b757f1455b356cd486275e497124aa153b09b504dcea97fbfec3f302c9a6d3255eba969cf9c5764bcf29aa747ffc8fe05ce772ffa13dd89cdfc569011eda1ad38b1b85399bcff78006873de637f7c24478154f6484842066365810a0f34cd34db76f426049e737160c34dff2cda395bed7640fba0fc0f457d0e7f72aa3e5b04d16636f5e53d3494fa816b83cb2c4788435754072c6e0f4e9b54b20d70f8bb090b403350ee1c7aad6a33f3d828d53f26d186d7c0e7b50eaba7f150b7a4308b802d875c64f6b8991844d5f19af31aacfc5792821b48007f9533e4ce0c7ab80c9231e29d98a1f54ffb3f076123f9f5dd0d2fa3dc774501e2b293358920b72d5e8cff78b2b721ce1bce15e0d36f006590fc5cb6b34f667aeaf39c67f89a2317baecf9fa34b29b58a7d6578f1317b7df956cb4a43343cf47d81ec05afe241fa4923b34941f00418aa3b136395b9fb96e123ff3b7566500802d8b516a56132afe8d3553589c8c38296fb7c0b4b601b79bdc8d897e349bcb2f30b8853495e6a13e0975066a28a4a6495a9c7eaa8bd34ea4c3445485ab11f228552b3e11121eabeaeb1636ba6372b7258a89fcdbd343f25ebbc4733244a5e727d91777481eee8b9385ea30c00aa48ea9e3a1ad046330675c7a01eb9badcde834ec3ba08c477f03efcca59a1a08a8bc2f6d6a5fa14f02f9d629a9d622cc67b93ac12fea5a662315891783c011aecbda9c74e7b2725d307e8b7a10d9694cb6a9821ba9d00e631ec13fce5fbb5eb113319e1ef3eb8a60fdeb17ed0b5a611c85dbc9816710cb615cc9abc357f39de96e39eae0d4dbe9bfcc495ef63802cd23c6659fd198229751a194f2af8db573ccac19564d76eec74eee2675a0e1e6efa8e95ae2a92fa300e4e29c25ce327833e803382393edab1fdbdde5693d0e447d9a23b883d32899d53b9cc0ef51fbf60dd944cdf1a05593b2ef769e280f32978ab0acbbf92beeee7de5e277bf93973b675949445b993adbc5474bc8c4ee736170bbaba19eef61b02c770d6fc2614b672291930a1cc8e7bc0b1013ab4b770ffcef213517cb7e09be12afc0fbb5df35ea0972ba8334e82c62de328ff855afe80998d19581e9471cd8022a02600a0ca89835cd436f429b5f7ec2a956396d3b26f13e79f913b03451d7b996dab6f7aa1eedf8fabd7a2bc5c06f72ee5b52a6b8f3facf142e701b9c740a640976f9a7ebf5b0b5854495816ee679f606520624ee0b4468c23326034aeadee7617206e06199db1aa1434202b801beb6179cc1329282d6ac77b84a10415447a944fb8178a571a3637edbae5b340961f474f50bd22f45b34c73dac5fb7df1c0eac51a742c5d628a3417e9d62bb1eba3a47f9d7e544d1d166f03257874131e6e71ace98ad13af4de8a1561f5fc3a6e0c3bffc5b23307b6d1133383bb604706f8cf2abbfe9662aec96062d95aa2557ae49155a11fb77953672eaf5ae25d4c607581ccbe227e40e0a8133d603e658af5203b33915eda0bf8434502b6775c7d3becc641ad460513d640fae73629811a93f327bc90b1e0a18040b95fb3f83c5ab01ad69504e569297904a89befcbe4024ee66894880274b8c45efc6c2ec7b02b3ff5dc14c791d584aa69f57bf3d144f736743ee54c8af3ebbcfbf8a07c0dc369c9cc2013e14785898520bf1ab0a22ae51d3d07768d5977b0a83fc629e47b7ff357a0b39608e7ba60e4b880f88c3013726cb90fd9eb8f150e4451321d72cb7f5a55eb87871cc34c86c550fe733b480c62be3d4a4e9253c7e07e7178adcde5c824d34348d8bfb5042ffec3aa5801745bb6dbb9e845c9e30dc9fa397a0d1dd2859043f8ca74cc61b24eb4bac177f3b57b972725bdcc948310f1a15064bfdefe2ec63b219749a254c026731ad4d80dd340433a47fddaedf8bd15", 0x1000}, {&(0x7f0000002680)="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", 0x1000}, {&(0x7f00000001c0)="0630f650658e8dd388e9e5fdb779122a1574fde53a5f6c33ae7bfcb32021eace91d7f3934d40cdaa090bd4a3965c7b682749dcd0d0343c9ec1f29b6aa4e9438dfab602a4bd46a7d73007d857b08d4da4a945a9cead39b708fb350f6ab145243e5712ed", 0x63}, {&(0x7f0000000380)="cf33f32e0ba3a530775a28d18c0927c1573054c6d7257a20", 0x18}, {&(0x7f00000003c0)="e0", 0x1}, {0x0}, {&(0x7f0000003680)="ab8f22b9d6f7002b50e5c4a2cae5a6748b47a99a44536bcbb076edfaf71fafa98a4fe753f8898062ba3f8461b3c19da452cc5d74758d2cd41179993bfebb1dada78b5a3a136fff11f3a4235ff67382756877699f66f55e5c90bff96065f924b17a9a217e1cd40daa04ecee2f2e4564cac823b97cd76b144e241379b1e7f21fc11b48c707ab108f0e2d882cdf750da16802debb8b72abd8f25dd613a844ac2de4c094812bfc75260669053aeb8910f946069b667c5f3cb37b42bbb89344da59570cb541811763454089d5292d23cb9a19ac4ea1ee771de21d0debac6ef797d686d13137fa3588121d41", 0xe9}], 0x9) fadvise64(r0, 0x0, 0x0, 0x4) 00:15:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000459, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cpuset\x00', 0x0, 0x0) 00:15:13 executing program 4: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x3, 0x0, @te1=0x0}}) 00:15:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0xe) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 00:15:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x3, &(0x7f0000000040)=@framed={{0x15, 0xa, 0x0, 0x0, 0x0, 0x71, 0x10, 0xa0}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 00:15:13 executing program 3: r0 = semget$private(0x0, 0x0, 0x0) mlockall(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xc) getpgid(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x4000000000000002) sendfile(r5, r3, 0x0, 0x6f0a77bd) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() keyctl$chown(0x4, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, 0x6, 0x1}, 0x14}}, 0x0) setfsgid(0x0) sendmsg$unix(r1, &(0x7f0000000a80)={&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000240)="d591b43dca4b300a92bbfed2ac3f1218a460b762a4bc45ecd89a54fac8ae45a787d330842f3f2c5fcb8fed15f075cac7a79fb8fe236f8aad0d02b5b306", 0x3d}, {&(0x7f0000000500)="3ae8885da68889f9deec2fd6fcc4d3f9439b1cc38e1a042cffe4ab1dbbd973e29c1b3162cf9863ec18dbacd254cd5ffb8f68dc69befdc95122a5509ce1da3a7c563b7180bc76ba91f5f80ec842037de3dd4eb37b78878dd1758e96", 0x5b}, {&(0x7f00000005c0)="143690eeca4fdf0941c1f67c226bbeff69be7980c9dc9e6c602ddecfcc4e8ed02164827790c645e2295afb7e79c9764f4c517bf44c9f43a812309d527b0c847950c691bbb2d08639b6125b10f041aa57bea965f3d375917f938841bcac5adfe7be13c6268245cf1af188d06ec20ed61530adcc6f41573f31b947c7f563622e6a1a66dc384928af389bad80eb7ccfb26ed390a8a72d793d151b9253d512fd53d7e2049c9beccf4201c6c4a9387d9d9b41fe37badddeb0f9fde1ef8e254ee0", 0xbe}, {0x0}, {0x0}, {&(0x7f0000000140)="bd9c60791c3f51a92854637a11333b831392542a3ffa", 0x16}, {&(0x7f00000001c0)="3e86275a3ae45765e1c5b0d40c15a03c00bfa7520a0220159b08cece92442f73", 0x20}, {&(0x7f00000002c0)}, {0x0}], 0xa, &(0x7f0000000a00)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20, 0x4800c}, 0x0) semop(r0, &(0x7f0000000240)=[{0x0, 0x7fff, 0x1000}], 0x1) 00:15:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0xe) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 00:15:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="e9a0999e5e2f83aaeb3cdbc4acf62ff518f046cc8473288ab1cc7de1c40ab421d2041e246cd50082a8c5f2d9e76bb2f3261c9e211e0dea62e24ed4fe90fa1a990ddcfdbdfe3e678c82d35a1827884f070088f1f496470c67f2464e077a7ea788b72b572b30e6907718532d6258451952193f5dcabd907aa4018a6400080000000000008377e7457e8cb03d2673e275c3d7931e73b5f7cf1fbd3d2acc5306000000ebe08f3f890b24cef2aa1a75cdb1c8b8ed504ca76aea619503b8fef025bb9077c407ae286dd9b81fff07000000d5498533124a97a30620cb55d78300"], 0xdd) fallocate(r2, 0x3, 0x0, 0x8020001) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r2, 0x400000, 0x3) fadvise64(r2, 0x0, 0x0, 0x0) 00:15:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x3, &(0x7f0000000040)=@framed={{0x15, 0xa, 0x0, 0x0, 0x0, 0x71, 0x10, 0xa0}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 00:15:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000459, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cpuset\x00', 0x0, 0x0) 00:15:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0xe) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 00:15:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x3, &(0x7f0000000040)=@framed={{0x15, 0xa, 0x0, 0x0, 0x0, 0x71, 0x10, 0xa0}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 00:15:14 executing program 3: r0 = semget$private(0x0, 0x0, 0x0) mlockall(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xc) getpgid(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x4000000000000002) sendfile(r5, r3, 0x0, 0x6f0a77bd) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() keyctl$chown(0x4, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, 0x6, 0x1}, 0x14}}, 0x0) setfsgid(0x0) sendmsg$unix(r1, &(0x7f0000000a80)={&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000240)="d591b43dca4b300a92bbfed2ac3f1218a460b762a4bc45ecd89a54fac8ae45a787d330842f3f2c5fcb8fed15f075cac7a79fb8fe236f8aad0d02b5b306", 0x3d}, {&(0x7f0000000500)="3ae8885da68889f9deec2fd6fcc4d3f9439b1cc38e1a042cffe4ab1dbbd973e29c1b3162cf9863ec18dbacd254cd5ffb8f68dc69befdc95122a5509ce1da3a7c563b7180bc76ba91f5f80ec842037de3dd4eb37b78878dd1758e96", 0x5b}, {&(0x7f00000005c0)="143690eeca4fdf0941c1f67c226bbeff69be7980c9dc9e6c602ddecfcc4e8ed02164827790c645e2295afb7e79c9764f4c517bf44c9f43a812309d527b0c847950c691bbb2d08639b6125b10f041aa57bea965f3d375917f938841bcac5adfe7be13c6268245cf1af188d06ec20ed61530adcc6f41573f31b947c7f563622e6a1a66dc384928af389bad80eb7ccfb26ed390a8a72d793d151b9253d512fd53d7e2049c9beccf4201c6c4a9387d9d9b41fe37badddeb0f9fde1ef8e254ee0", 0xbe}, {0x0}, {0x0}, {&(0x7f0000000140)="bd9c60791c3f51a92854637a11333b831392542a3ffa", 0x16}, {&(0x7f00000001c0)="3e86275a3ae45765e1c5b0d40c15a03c00bfa7520a0220159b08cece92442f73", 0x20}, {&(0x7f00000002c0)}, {0x0}], 0xa, &(0x7f0000000a00)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20, 0x4800c}, 0x0) semop(r0, &(0x7f0000000240)=[{0x0, 0x7fff, 0x1000}], 0x1) 00:15:14 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = semget$private(0x0, 0x1, 0x90) semctl$SEM_STAT(r2, 0x3, 0x12, &(0x7f0000000140)=""/227) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000540)=""/13, 0xd) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x67, 0x2, {0x4, 0x2, 0x8}}, 0x14) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000200)='asymmetric\x00\x81\x15\xeba\xc9*\xdb\xd0\xefg\xcb\xcf\f\xb1\x9c?=\x14\xe1\xdc\x85\xf15k\xb8?\xfb\xb3>\xc8\x8b\xc0XE\xce\xda\xf9\x01hE\xa7\xa8\a\xc3\xaa\xd0\xed\x9ao\xb5\xe0\x1a\xd6\xb8\x15[-K\xe79J\xfc?\xbd\xab\xe1\xca,\xba\xfd\xd1\x02L\t]Kn\xbe\x11\xa5\xe8x3\xfe_8', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, r4, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3ff, 0x20c0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:15:14 executing program 5: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) syz_read_part_table(0x5, 0x4, &(0x7f0000000340)=[{&(0x7f0000000140)="6d9433dc6515887e8ad9f2d3dc8ab637b3b2e1e46ec645ceccd85eb0b161d7857c7389395ca93d579da47898bae04ff66740763e80949b65e2abd42c28880bb98d291031bdfad413d01376558f2540c8df1d864b17276561d9196d3a0467dbcea64d6a623b881a89c8787411c2659753d889e648dcf188ddd56bdeda51c195ccc9bd8071676292bce6f58277eea96ab3e5628b4a62cd0b2616c4ba245f20fa36065c4f4a173a89d952679340282517b03190558f8c1138457a1f313362305ac4c0e48bc0bf6c46f6c4f6f73f7bc020ca7a6125456eaed59bfcf15c879ef3fe3e595041b2dc8e2c11", 0xe8, 0x6}, {&(0x7f0000000240)="a289", 0x2, 0x80000000}, {&(0x7f0000000280)="8dc49369fb14852557825bb4df6c2d950d4020d9", 0x14, 0x9}, {&(0x7f00000002c0)="2ce56ffc87bb41d65fb498a8b953b6f5a7c1501f1a992b5237d9ad05a2b665b99d380b2946ec9350856464fecd4e26ceb5303f2e7c97c1ed57e77dcce15cae", 0x3f}]) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) dup(r0) 00:15:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x40000000000027, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0xf, 0x0, 0x0) 00:15:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x3, &(0x7f0000000040)=@framed={{0x15, 0xa, 0x0, 0x0, 0x0, 0x71, 0x10, 0xa0}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) [ 914.757076][ C0] net_ratelimit: 20 callbacks suppressed [ 914.757106][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 914.768645][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:15:14 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x200, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000002c0), &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f00000001c0)=""/36, 0x24, 0x20002000, 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000500)='/dev/dsp#\x00', 0x1, 0x202) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000), 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x711}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 914.927060][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 914.932911][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 914.943520][T20976] IPVS: ftp: loaded support on port[0] = 21 00:15:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x40000000000027, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0xf, 0x0, 0x0) 00:15:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xffffffff00000000, 0x0, 0xfcffffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 915.237259][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 915.243097][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:15:15 executing program 3: r0 = semget$private(0x0, 0x0, 0x0) mlockall(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xc) getpgid(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x4000000000000002) sendfile(r5, r3, 0x0, 0x6f0a77bd) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() keyctl$chown(0x4, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, 0x6, 0x1}, 0x14}}, 0x0) setfsgid(0x0) sendmsg$unix(r1, &(0x7f0000000a80)={&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000240)="d591b43dca4b300a92bbfed2ac3f1218a460b762a4bc45ecd89a54fac8ae45a787d330842f3f2c5fcb8fed15f075cac7a79fb8fe236f8aad0d02b5b306", 0x3d}, {&(0x7f0000000500)="3ae8885da68889f9deec2fd6fcc4d3f9439b1cc38e1a042cffe4ab1dbbd973e29c1b3162cf9863ec18dbacd254cd5ffb8f68dc69befdc95122a5509ce1da3a7c563b7180bc76ba91f5f80ec842037de3dd4eb37b78878dd1758e96", 0x5b}, {&(0x7f00000005c0)="143690eeca4fdf0941c1f67c226bbeff69be7980c9dc9e6c602ddecfcc4e8ed02164827790c645e2295afb7e79c9764f4c517bf44c9f43a812309d527b0c847950c691bbb2d08639b6125b10f041aa57bea965f3d375917f938841bcac5adfe7be13c6268245cf1af188d06ec20ed61530adcc6f41573f31b947c7f563622e6a1a66dc384928af389bad80eb7ccfb26ed390a8a72d793d151b9253d512fd53d7e2049c9beccf4201c6c4a9387d9d9b41fe37badddeb0f9fde1ef8e254ee0", 0xbe}, {0x0}, {0x0}, {&(0x7f0000000140)="bd9c60791c3f51a92854637a11333b831392542a3ffa", 0x16}, {&(0x7f00000001c0)="3e86275a3ae45765e1c5b0d40c15a03c00bfa7520a0220159b08cece92442f73", 0x20}, {&(0x7f00000002c0)}, {0x0}], 0xa, &(0x7f0000000a00)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20, 0x4800c}, 0x0) semop(r0, &(0x7f0000000240)=[{0x0, 0x7fff, 0x1000}], 0x1) [ 915.352827][T20989] IPVS: ftp: loaded support on port[0] = 21 [ 915.378635][T20991] device lo entered promiscuous mode [ 915.417417][T20991] device tunl0 entered promiscuous mode [ 915.451124][T20991] device gre0 entered promiscuous mode [ 915.468581][T20991] device gretap0 entered promiscuous mode [ 915.485758][T20991] device erspan0 entered promiscuous mode [ 915.516188][T20991] device ip_vti0 entered promiscuous mode [ 915.536190][T20991] device ip6_vti0 entered promiscuous mode [ 915.545041][T20991] device sit0 entered promiscuous mode [ 915.553500][T20991] device ip6tnl0 entered promiscuous mode [ 915.561477][T20991] device ip6gre0 entered promiscuous mode [ 915.575132][T20991] device syz_tun entered promiscuous mode [ 915.583550][T20991] device ip6gretap0 entered promiscuous mode [ 915.593756][T20991] device bridge0 entered promiscuous mode [ 915.608176][T20991] device vcan0 entered promiscuous mode [ 915.614234][T20991] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 915.626915][T20991] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 915.646563][T20991] device bond0 entered promiscuous mode [ 915.667116][T20991] device bond_slave_0 entered promiscuous mode [ 915.675549][T20991] device bond_slave_1 entered promiscuous mode [ 915.702272][T20991] device team0 entered promiscuous mode [ 915.714167][T20991] device team_slave_0 entered promiscuous mode [ 915.724999][T20991] device team_slave_1 entered promiscuous mode [ 915.727064][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 915.736845][T20991] device dummy0 entered promiscuous mode [ 915.737023][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:15:15 executing program 5: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) syz_read_part_table(0x5, 0x4, &(0x7f0000000340)=[{&(0x7f0000000140)="6d9433dc6515887e8ad9f2d3dc8ab637b3b2e1e46ec645ceccd85eb0b161d7857c7389395ca93d579da47898bae04ff66740763e80949b65e2abd42c28880bb98d291031bdfad413d01376558f2540c8df1d864b17276561d9196d3a0467dbcea64d6a623b881a89c8787411c2659753d889e648dcf188ddd56bdeda51c195ccc9bd8071676292bce6f58277eea96ab3e5628b4a62cd0b2616c4ba245f20fa36065c4f4a173a89d952679340282517b03190558f8c1138457a1f313362305ac4c0e48bc0bf6c46f6c4f6f73f7bc020ca7a6125456eaed59bfcf15c879ef3fe3e595041b2dc8e2c11", 0xe8, 0x6}, {&(0x7f0000000240)="a289", 0x2, 0x80000000}, {&(0x7f0000000280)="8dc49369fb14852557825bb4df6c2d950d4020d9", 0x14, 0x9}, {&(0x7f00000002c0)="2ce56ffc87bb41d65fb498a8b953b6f5a7c1501f1a992b5237d9ad05a2b665b99d380b2946ec9350856464fecd4e26ceb5303f2e7c97c1ed57e77dcce15cae", 0x3f}]) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) dup(r0) [ 915.797216][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 915.803100][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 915.817222][T20991] device caif0 entered promiscuous mode [ 915.894056][T20990] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x40000000000027, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0xf, 0x0, 0x0) 00:15:16 executing program 3: r0 = semget$private(0x0, 0x0, 0x0) mlockall(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xc) getpgid(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x4000000000000002) sendfile(r5, r3, 0x0, 0x6f0a77bd) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() keyctl$chown(0x4, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, 0x6, 0x1}, 0x14}}, 0x0) setfsgid(0x0) sendmsg$unix(r1, &(0x7f0000000a80)={&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000240)="d591b43dca4b300a92bbfed2ac3f1218a460b762a4bc45ecd89a54fac8ae45a787d330842f3f2c5fcb8fed15f075cac7a79fb8fe236f8aad0d02b5b306", 0x3d}, {&(0x7f0000000500)="3ae8885da68889f9deec2fd6fcc4d3f9439b1cc38e1a042cffe4ab1dbbd973e29c1b3162cf9863ec18dbacd254cd5ffb8f68dc69befdc95122a5509ce1da3a7c563b7180bc76ba91f5f80ec842037de3dd4eb37b78878dd1758e96", 0x5b}, {&(0x7f00000005c0)="143690eeca4fdf0941c1f67c226bbeff69be7980c9dc9e6c602ddecfcc4e8ed02164827790c645e2295afb7e79c9764f4c517bf44c9f43a812309d527b0c847950c691bbb2d08639b6125b10f041aa57bea965f3d375917f938841bcac5adfe7be13c6268245cf1af188d06ec20ed61530adcc6f41573f31b947c7f563622e6a1a66dc384928af389bad80eb7ccfb26ed390a8a72d793d151b9253d512fd53d7e2049c9beccf4201c6c4a9387d9d9b41fe37badddeb0f9fde1ef8e254ee0", 0xbe}, {0x0}, {0x0}, {&(0x7f0000000140)="bd9c60791c3f51a92854637a11333b831392542a3ffa", 0x16}, {&(0x7f00000001c0)="3e86275a3ae45765e1c5b0d40c15a03c00bfa7520a0220159b08cece92442f73", 0x20}, {&(0x7f00000002c0)}, {0x0}], 0xa, &(0x7f0000000a00)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20, 0x4800c}, 0x0) semop(r0, &(0x7f0000000240)=[{0x0, 0x7fff, 0x1000}], 0x1) 00:15:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xffffffff00000000, 0x0, 0xfcffffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 916.501164][T21018] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x40000000000027, &(0x7f0000000000)={@multicast2, @remote, @dev}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0xf, 0x0, 0x0) 00:15:17 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = semget$private(0x0, 0x1, 0x90) semctl$SEM_STAT(r2, 0x3, 0x12, &(0x7f0000000140)=""/227) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000540)=""/13, 0xd) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x67, 0x2, {0x4, 0x2, 0x8}}, 0x14) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000200)='asymmetric\x00\x81\x15\xeba\xc9*\xdb\xd0\xefg\xcb\xcf\f\xb1\x9c?=\x14\xe1\xdc\x85\xf15k\xb8?\xfb\xb3>\xc8\x8b\xc0XE\xce\xda\xf9\x01hE\xa7\xa8\a\xc3\xaa\xd0\xed\x9ao\xb5\xe0\x1a\xd6\xb8\x15[-K\xe79J\xfc?\xbd\xab\xe1\xca,\xba\xfd\xd1\x02L\t]Kn\xbe\x11\xa5\xe8x3\xfe_8', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, r4, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3ff, 0x20c0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:15:17 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x200, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000002c0), &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f00000001c0)=""/36, 0x24, 0x20002000, 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000500)='/dev/dsp#\x00', 0x1, 0x202) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000), 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x711}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 00:15:17 executing program 3: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) syz_read_part_table(0x5, 0x4, &(0x7f0000000340)=[{&(0x7f0000000140)="6d9433dc6515887e8ad9f2d3dc8ab637b3b2e1e46ec645ceccd85eb0b161d7857c7389395ca93d579da47898bae04ff66740763e80949b65e2abd42c28880bb98d291031bdfad413d01376558f2540c8df1d864b17276561d9196d3a0467dbcea64d6a623b881a89c8787411c2659753d889e648dcf188ddd56bdeda51c195ccc9bd8071676292bce6f58277eea96ab3e5628b4a62cd0b2616c4ba245f20fa36065c4f4a173a89d952679340282517b03190558f8c1138457a1f313362305ac4c0e48bc0bf6c46f6c4f6f73f7bc020ca7a6125456eaed59bfcf15c879ef3fe3e595041b2dc8e2c11", 0xe8, 0x6}, {&(0x7f0000000240)="a289", 0x2, 0x80000000}, {&(0x7f0000000280)="8dc49369fb14852557825bb4df6c2d950d4020d9", 0x14, 0x9}, {&(0x7f00000002c0)="2ce56ffc87bb41d65fb498a8b953b6f5a7c1501f1a992b5237d9ad05a2b665b99d380b2946ec9350856464fecd4e26ceb5303f2e7c97c1ed57e77dcce15cae", 0x3f}]) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) dup(r0) 00:15:17 executing program 5: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) syz_read_part_table(0x5, 0x4, &(0x7f0000000340)=[{&(0x7f0000000140)="6d9433dc6515887e8ad9f2d3dc8ab637b3b2e1e46ec645ceccd85eb0b161d7857c7389395ca93d579da47898bae04ff66740763e80949b65e2abd42c28880bb98d291031bdfad413d01376558f2540c8df1d864b17276561d9196d3a0467dbcea64d6a623b881a89c8787411c2659753d889e648dcf188ddd56bdeda51c195ccc9bd8071676292bce6f58277eea96ab3e5628b4a62cd0b2616c4ba245f20fa36065c4f4a173a89d952679340282517b03190558f8c1138457a1f313362305ac4c0e48bc0bf6c46f6c4f6f73f7bc020ca7a6125456eaed59bfcf15c879ef3fe3e595041b2dc8e2c11", 0xe8, 0x6}, {&(0x7f0000000240)="a289", 0x2, 0x80000000}, {&(0x7f0000000280)="8dc49369fb14852557825bb4df6c2d950d4020d9", 0x14, 0x9}, {&(0x7f00000002c0)="2ce56ffc87bb41d65fb498a8b953b6f5a7c1501f1a992b5237d9ad05a2b665b99d380b2946ec9350856464fecd4e26ceb5303f2e7c97c1ed57e77dcce15cae", 0x3f}]) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) dup(r0) 00:15:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xffffffff00000000, 0x0, 0xfcffffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 918.280609][T21035] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:18 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = semget$private(0x0, 0x1, 0x90) semctl$SEM_STAT(r2, 0x3, 0x12, &(0x7f0000000140)=""/227) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000540)=""/13, 0xd) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x67, 0x2, {0x4, 0x2, 0x8}}, 0x14) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000200)='asymmetric\x00\x81\x15\xeba\xc9*\xdb\xd0\xefg\xcb\xcf\f\xb1\x9c?=\x14\xe1\xdc\x85\xf15k\xb8?\xfb\xb3>\xc8\x8b\xc0XE\xce\xda\xf9\x01hE\xa7\xa8\a\xc3\xaa\xd0\xed\x9ao\xb5\xe0\x1a\xd6\xb8\x15[-K\xe79J\xfc?\xbd\xab\xe1\xca,\xba\xfd\xd1\x02L\t]Kn\xbe\x11\xa5\xe8x3\xfe_8', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, r4, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3ff, 0x20c0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:15:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xffffffff00000000, 0x0, 0xfcffffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 918.603718][T21042] IPVS: ftp: loaded support on port[0] = 21 00:15:18 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x200, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000002c0), &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f00000001c0)=""/36, 0x24, 0x20002000, 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000500)='/dev/dsp#\x00', 0x1, 0x202) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000), 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x711}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 918.950292][T21054] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:15:19 executing program 3: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) syz_read_part_table(0x5, 0x4, &(0x7f0000000340)=[{&(0x7f0000000140)="6d9433dc6515887e8ad9f2d3dc8ab637b3b2e1e46ec645ceccd85eb0b161d7857c7389395ca93d579da47898bae04ff66740763e80949b65e2abd42c28880bb98d291031bdfad413d01376558f2540c8df1d864b17276561d9196d3a0467dbcea64d6a623b881a89c8787411c2659753d889e648dcf188ddd56bdeda51c195ccc9bd8071676292bce6f58277eea96ab3e5628b4a62cd0b2616c4ba245f20fa36065c4f4a173a89d952679340282517b03190558f8c1138457a1f313362305ac4c0e48bc0bf6c46f6c4f6f73f7bc020ca7a6125456eaed59bfcf15c879ef3fe3e595041b2dc8e2c11", 0xe8, 0x6}, {&(0x7f0000000240)="a289", 0x2, 0x80000000}, {&(0x7f0000000280)="8dc49369fb14852557825bb4df6c2d950d4020d9", 0x14, 0x9}, {&(0x7f00000002c0)="2ce56ffc87bb41d65fb498a8b953b6f5a7c1501f1a992b5237d9ad05a2b665b99d380b2946ec9350856464fecd4e26ceb5303f2e7c97c1ed57e77dcce15cae", 0x3f}]) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) dup(r0) [ 919.169692][T21055] IPVS: ftp: loaded support on port[0] = 21 00:15:19 executing program 5: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) syz_read_part_table(0x5, 0x4, &(0x7f0000000340)=[{&(0x7f0000000140)="6d9433dc6515887e8ad9f2d3dc8ab637b3b2e1e46ec645ceccd85eb0b161d7857c7389395ca93d579da47898bae04ff66740763e80949b65e2abd42c28880bb98d291031bdfad413d01376558f2540c8df1d864b17276561d9196d3a0467dbcea64d6a623b881a89c8787411c2659753d889e648dcf188ddd56bdeda51c195ccc9bd8071676292bce6f58277eea96ab3e5628b4a62cd0b2616c4ba245f20fa36065c4f4a173a89d952679340282517b03190558f8c1138457a1f313362305ac4c0e48bc0bf6c46f6c4f6f73f7bc020ca7a6125456eaed59bfcf15c879ef3fe3e595041b2dc8e2c11", 0xe8, 0x6}, {&(0x7f0000000240)="a289", 0x2, 0x80000000}, {&(0x7f0000000280)="8dc49369fb14852557825bb4df6c2d950d4020d9", 0x14, 0x9}, {&(0x7f00000002c0)="2ce56ffc87bb41d65fb498a8b953b6f5a7c1501f1a992b5237d9ad05a2b665b99d380b2946ec9350856464fecd4e26ceb5303f2e7c97c1ed57e77dcce15cae", 0x3f}]) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) dup(r0) 00:15:19 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = semget$private(0x0, 0x1, 0x90) semctl$SEM_STAT(r2, 0x3, 0x12, &(0x7f0000000140)=""/227) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000540)=""/13, 0xd) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x67, 0x2, {0x4, 0x2, 0x8}}, 0x14) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000200)='asymmetric\x00\x81\x15\xeba\xc9*\xdb\xd0\xefg\xcb\xcf\f\xb1\x9c?=\x14\xe1\xdc\x85\xf15k\xb8?\xfb\xb3>\xc8\x8b\xc0XE\xce\xda\xf9\x01hE\xa7\xa8\a\xc3\xaa\xd0\xed\x9ao\xb5\xe0\x1a\xd6\xb8\x15[-K\xe79J\xfc?\xbd\xab\xe1\xca,\xba\xfd\xd1\x02L\t]Kn\xbe\x11\xa5\xe8x3\xfe_8', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, r4, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3ff, 0x20c0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 919.877672][ C1] net_ratelimit: 25 callbacks suppressed [ 919.884360][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 919.892888][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 919.957248][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 919.963113][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 920.062906][T21071] IPVS: ftp: loaded support on port[0] = 21 00:15:20 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = semget$private(0x0, 0x1, 0x90) semctl$SEM_STAT(r2, 0x3, 0x12, &(0x7f0000000140)=""/227) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000540)=""/13, 0xd) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x67, 0x2, {0x4, 0x2, 0x8}}, 0x14) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000200)='asymmetric\x00\x81\x15\xeba\xc9*\xdb\xd0\xefg\xcb\xcf\f\xb1\x9c?=\x14\xe1\xdc\x85\xf15k\xb8?\xfb\xb3>\xc8\x8b\xc0XE\xce\xda\xf9\x01hE\xa7\xa8\a\xc3\xaa\xd0\xed\x9ao\xb5\xe0\x1a\xd6\xb8\x15[-K\xe79J\xfc?\xbd\xab\xe1\xca,\xba\xfd\xd1\x02L\t]Kn\xbe\x11\xa5\xe8x3\xfe_8', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, r4, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3ff, 0x20c0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 920.677191][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 920.684574][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 920.801373][T21082] IPVS: ftp: loaded support on port[0] = 21 [ 920.997081][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 921.002894][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 921.167086][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 921.172899][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:15:22 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = semget$private(0x0, 0x1, 0x90) semctl$SEM_STAT(r2, 0x3, 0x12, &(0x7f0000000140)=""/227) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000540)=""/13, 0xd) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x67, 0x2, {0x4, 0x2, 0x8}}, 0x14) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000200)='asymmetric\x00\x81\x15\xeba\xc9*\xdb\xd0\xefg\xcb\xcf\f\xb1\x9c?=\x14\xe1\xdc\x85\xf15k\xb8?\xfb\xb3>\xc8\x8b\xc0XE\xce\xda\xf9\x01hE\xa7\xa8\a\xc3\xaa\xd0\xed\x9ao\xb5\xe0\x1a\xd6\xb8\x15[-K\xe79J\xfc?\xbd\xab\xe1\xca,\xba\xfd\xd1\x02L\t]Kn\xbe\x11\xa5\xe8x3\xfe_8', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, r4, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3ff, 0x20c0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:15:22 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x200, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000002c0), &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f00000001c0)=""/36, 0x24, 0x20002000, 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000500)='/dev/dsp#\x00', 0x1, 0x202) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000), 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x711}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 00:15:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="240000001a0007041dfffd946f6105000200000a1f000002002808000800040004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:15:22 executing program 3: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) syz_read_part_table(0x5, 0x4, &(0x7f0000000340)=[{&(0x7f0000000140)="6d9433dc6515887e8ad9f2d3dc8ab637b3b2e1e46ec645ceccd85eb0b161d7857c7389395ca93d579da47898bae04ff66740763e80949b65e2abd42c28880bb98d291031bdfad413d01376558f2540c8df1d864b17276561d9196d3a0467dbcea64d6a623b881a89c8787411c2659753d889e648dcf188ddd56bdeda51c195ccc9bd8071676292bce6f58277eea96ab3e5628b4a62cd0b2616c4ba245f20fa36065c4f4a173a89d952679340282517b03190558f8c1138457a1f313362305ac4c0e48bc0bf6c46f6c4f6f73f7bc020ca7a6125456eaed59bfcf15c879ef3fe3e595041b2dc8e2c11", 0xe8, 0x6}, {&(0x7f0000000240)="a289", 0x2, 0x80000000}, {&(0x7f0000000280)="8dc49369fb14852557825bb4df6c2d950d4020d9", 0x14, 0x9}, {&(0x7f00000002c0)="2ce56ffc87bb41d65fb498a8b953b6f5a7c1501f1a992b5237d9ad05a2b665b99d380b2946ec9350856464fecd4e26ceb5303f2e7c97c1ed57e77dcce15cae", 0x3f}]) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) dup(r0) 00:15:22 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = semget$private(0x0, 0x1, 0x90) semctl$SEM_STAT(r2, 0x3, 0x12, &(0x7f0000000140)=""/227) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000540)=""/13, 0xd) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x67, 0x2, {0x4, 0x2, 0x8}}, 0x14) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000200)='asymmetric\x00\x81\x15\xeba\xc9*\xdb\xd0\xefg\xcb\xcf\f\xb1\x9c?=\x14\xe1\xdc\x85\xf15k\xb8?\xfb\xb3>\xc8\x8b\xc0XE\xce\xda\xf9\x01hE\xa7\xa8\a\xc3\xaa\xd0\xed\x9ao\xb5\xe0\x1a\xd6\xb8\x15[-K\xe79J\xfc?\xbd\xab\xe1\xca,\xba\xfd\xd1\x02L\t]Kn\xbe\x11\xa5\xe8x3\xfe_8', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, r4, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3ff, 0x20c0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 922.378950][T21098] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 922.821036][T21095] IPVS: ftp: loaded support on port[0] = 21 [ 923.079253][T21099] IPVS: ftp: loaded support on port[0] = 21 00:15:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000080)) 00:15:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r2, 0x2, &(0x7f00000001c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)='\f', 0x1}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) r3 = dup3(r0, r1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:15:23 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x68) open(&(0x7f0000000000)='./bus\x00', 0x20401, 0x0) 00:15:23 executing program 4: syslog(0x3, &(0x7f0000930f14), 0x0) 00:15:24 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = semget$private(0x0, 0x1, 0x90) semctl$SEM_STAT(r2, 0x3, 0x12, &(0x7f0000000140)=""/227) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000540)=""/13, 0xd) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x67, 0x2, {0x4, 0x2, 0x8}}, 0x14) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000200)='asymmetric\x00\x81\x15\xeba\xc9*\xdb\xd0\xefg\xcb\xcf\f\xb1\x9c?=\x14\xe1\xdc\x85\xf15k\xb8?\xfb\xb3>\xc8\x8b\xc0XE\xce\xda\xf9\x01hE\xa7\xa8\a\xc3\xaa\xd0\xed\x9ao\xb5\xe0\x1a\xd6\xb8\x15[-K\xe79J\xfc?\xbd\xab\xe1\xca,\xba\xfd\xd1\x02L\t]Kn\xbe\x11\xa5\xe8x3\xfe_8', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, r4, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3ff, 0x20c0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:15:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r2, 0x2, &(0x7f00000001c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)='\f', 0x1}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) r3 = dup3(r0, r1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:15:24 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000800010073666200dd6b000028000100"/64], 0x58}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 924.734822][T21127] IPVS: ftp: loaded support on port[0] = 21 [ 924.907156][T21136] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 925.157106][ C0] net_ratelimit: 20 callbacks suppressed [ 925.157119][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 925.168638][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 925.317061][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 925.322864][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 925.637071][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 925.642894][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 926.117111][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 926.123010][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 926.197140][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 926.202919][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:15:26 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = semget$private(0x0, 0x1, 0x90) semctl$SEM_STAT(r2, 0x3, 0x12, &(0x7f0000000140)=""/227) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000540)=""/13, 0xd) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x67, 0x2, {0x4, 0x2, 0x8}}, 0x14) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000200)='asymmetric\x00\x81\x15\xeba\xc9*\xdb\xd0\xefg\xcb\xcf\f\xb1\x9c?=\x14\xe1\xdc\x85\xf15k\xb8?\xfb\xb3>\xc8\x8b\xc0XE\xce\xda\xf9\x01hE\xa7\xa8\a\xc3\xaa\xd0\xed\x9ao\xb5\xe0\x1a\xd6\xb8\x15[-K\xe79J\xfc?\xbd\xab\xe1\xca,\xba\xfd\xd1\x02L\t]Kn\xbe\x11\xa5\xe8x3\xfe_8', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, r4, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3ff, 0x20c0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:15:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000080)) 00:15:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 00:15:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r2, 0x2, &(0x7f00000001c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)='\f', 0x1}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) r3 = dup3(r0, r1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 926.628296][T21147] IPVS: ftp: loaded support on port[0] = 21 00:15:26 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}}}, 0x48) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaabcf, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x400, 0x0) 00:15:26 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = semget$private(0x0, 0x1, 0x90) semctl$SEM_STAT(r2, 0x3, 0x12, &(0x7f0000000140)=""/227) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000540)=""/13, 0xd) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x67, 0x2, {0x4, 0x2, 0x8}}, 0x14) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000200)='asymmetric\x00\x81\x15\xeba\xc9*\xdb\xd0\xefg\xcb\xcf\f\xb1\x9c?=\x14\xe1\xdc\x85\xf15k\xb8?\xfb\xb3>\xc8\x8b\xc0XE\xce\xda\xf9\x01hE\xa7\xa8\a\xc3\xaa\xd0\xed\x9ao\xb5\xe0\x1a\xd6\xb8\x15[-K\xe79J\xfc?\xbd\xab\xe1\xca,\xba\xfd\xd1\x02L\t]Kn\xbe\x11\xa5\xe8x3\xfe_8', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, r4, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3ff, 0x20c0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:15:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) [ 927.032180][T21157] IPVS: ftp: loaded support on port[0] = 21 00:15:27 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}}}, 0x48) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaabcf, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x400, 0x0) 00:15:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) 00:15:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r2, 0x2, &(0x7f00000001c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)='\f', 0x1}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) r3 = dup3(r0, r1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:15:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000080)) 00:15:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) 00:15:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) io_setup(0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r1, 0xfffffffffffffffe) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) creat(0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 00:15:29 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}}}, 0x48) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaabcf, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x400, 0x0) 00:15:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) 00:15:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) 00:15:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000080)) [ 930.277093][ C1] net_ratelimit: 20 callbacks suppressed [ 930.277109][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 930.288598][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 930.357113][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 930.362956][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:15:30 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xfffffffffffffe3f) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000480)={0x3000000000000000, 0xc2bc05380442d3ec}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) 00:15:30 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}}}, 0x48) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaabcf, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x400, 0x0) 00:15:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$cec(0x0, 0x0, 0x2) r1 = creat(0x0, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x36) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xff34) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) getpid() timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a, 0x20}, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}, 0x0, @in, 0x3502, 0x4}}, 0xe8) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000040)='cgroup\x00', 0x0, r3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000020ffc)=0x1, 0x4) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000022000)=0x1, 0x4) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0xef, 0x28004) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 00:15:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfe08) read(r1, &(0x7f0000000380)=""/225, 0xfffffd0d) 00:15:30 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) getpeername(r0, 0x0, 0x0) 00:15:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) io_setup(0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r1, 0xfffffffffffffffe) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) creat(0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 00:15:30 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000200)) fcntl$setstatus(r0, 0x4, 0x42000) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socket(0x10, 0x3, 0x0) [ 931.077049][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 931.082843][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:15:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$cec(0x0, 0x0, 0x2) r1 = creat(0x0, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x36) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xff34) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) getpid() timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a, 0x20}, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}, 0x0, @in, 0x3502, 0x4}}, 0xe8) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000040)='cgroup\x00', 0x0, r3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000020ffc)=0x1, 0x4) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000022000)=0x1, 0x4) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0xef, 0x28004) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 00:15:31 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xfffffffffffffe3f) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000480)={0x3000000000000000, 0xc2bc05380442d3ec}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:31 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xfffffffffffffe3f) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000480)={0x3000000000000000, 0xc2bc05380442d3ec}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 931.397082][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 931.402915][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 931.409168][T21234] bridge0: port 2(bridge_slave_1) entered disabled state [ 931.417275][T21234] bridge0: port 1(bridge_slave_0) entered disabled state [ 931.557621][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 931.564209][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:15:31 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xfffffffffffffe3f) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000480)={0x3000000000000000, 0xc2bc05380442d3ec}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$cec(0x0, 0x0, 0x2) r1 = creat(0x0, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x36) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xff34) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) getpid() timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a, 0x20}, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}, 0x0, @in, 0x3502, 0x4}}, 0xe8) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000040)='cgroup\x00', 0x0, r3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000020ffc)=0x1, 0x4) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000022000)=0x1, 0x4) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0xef, 0x28004) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 00:15:32 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xfffffffffffffe3f) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000480)={0x3000000000000000, 0xc2bc05380442d3ec}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) io_setup(0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r1, 0xfffffffffffffffe) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) creat(0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 00:15:32 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xfffffffffffffe3f) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000480)={0x3000000000000000, 0xc2bc05380442d3ec}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:32 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000200)) fcntl$setstatus(r0, 0x4, 0x42000) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socket(0x10, 0x3, 0x0) 00:15:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$cec(0x0, 0x0, 0x2) r1 = creat(0x0, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x36) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xff34) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) getpid() timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a, 0x20}, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}, 0x0, @in, 0x3502, 0x4}}, 0xe8) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000040)='cgroup\x00', 0x0, r3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000020ffc)=0x1, 0x4) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000022000)=0x1, 0x4) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0xef, 0x28004) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 00:15:32 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xfffffffffffffe3f) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000480)={0x3000000000000000, 0xc2bc05380442d3ec}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:33 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000200)) fcntl$setstatus(r0, 0x4, 0x42000) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socket(0x10, 0x3, 0x0) 00:15:33 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xfffffffffffffe3f) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000480)={0x3000000000000000, 0xc2bc05380442d3ec}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:33 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000200)) fcntl$setstatus(r0, 0x4, 0x42000) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socket(0x10, 0x3, 0x0) 00:15:33 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xfffffffffffffe3f) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000480)={0x3000000000000000, 0xc2bc05380442d3ec}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:33 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000200)) fcntl$setstatus(r0, 0x4, 0x42000) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socket(0x10, 0x3, 0x0) [ 933.498009][T21283] bridge0: port 2(bridge_slave_1) entered disabled state [ 933.506292][T21283] bridge0: port 1(bridge_slave_0) entered disabled state 00:15:33 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xfffffffffffffe3f) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000480)={0x3000000000000000, 0xc2bc05380442d3ec}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:15:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) io_setup(0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r1, 0xfffffffffffffffe) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) creat(0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 933.572001][T21283] device bridge0 left promiscuous mode 00:15:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="280000000301ffff0000000000040000000000000c00080000000000000000000800150000000100"], 0x28}}, 0x0) recvmsg(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) 00:15:34 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) lseek(r0, 0x0, 0x4) [ 934.212727][T21299] netlink: 'syz-executor.4': attribute type 8 has an invalid length. 00:15:34 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000200)) fcntl$setstatus(r0, 0x4, 0x42000) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socket(0x10, 0x3, 0x0) 00:15:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040)=0xffffffffffffffff, 0x12) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 934.558549][T21298] netlink: 'syz-executor.4': attribute type 8 has an invalid length. 00:15:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x0, 0x80, @mcast1, 0x70000}, {0xa, 0x4e20, 0x0, @mcast1}, 0x9, [0x0, 0x0, 0x0, 0x0, 0xfff]}, 0x5c) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 00:15:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4042, 0x0) getsockopt$inet_int(r5, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000340)=0x4) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r5, 0xc0305602, 0x0) ioctl$PPPIOCSMRU1(r5, 0x40047452, &(0x7f00000000c0)=0x8) writev(r4, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 00:15:34 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") read(r0, &(0x7f0000009f9c)=""/100, 0x64) 00:15:35 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800060c0045005, &(0x7f0000000140)=0x40000) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000003c0)={0xe, 0x0, 0x0, 0x0, 0xff3, "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"}, 0xfff) 00:15:35 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) syz_open_procfs(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 935.557194][ C0] net_ratelimit: 20 callbacks suppressed [ 935.557207][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 935.568693][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 935.728541][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 935.734367][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 936.037066][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 936.042901][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 936.517134][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 936.522944][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 936.597123][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 936.602922][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 936.957847][ T2626] device bridge_slave_1 left promiscuous mode [ 936.964132][ T2626] bridge0: port 2(bridge_slave_1) entered disabled state [ 937.017923][ T2626] device bridge_slave_0 left promiscuous mode [ 937.024300][ T2626] bridge0: port 1(bridge_slave_0) entered disabled state [ 937.847662][ T2626] device hsr_slave_0 left promiscuous mode [ 937.897284][ T2626] device hsr_slave_1 left promiscuous mode [ 937.945335][ T2626] device team_slave_1 left promiscuous mode [ 937.951844][ T2626] team0 (unregistering): Port device team_slave_1 removed [ 937.963066][ T2626] device team_slave_0 left promiscuous mode [ 937.969862][ T2626] team0 (unregistering): Port device team_slave_0 removed [ 937.982088][ T2626] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 938.027416][ T2626] device bond_slave_1 left promiscuous mode [ 938.037139][ T2626] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 938.087888][ T2626] device bond_slave_0 left promiscuous mode [ 938.118901][ T2626] bond0 (unregistering): Released all slaves [ 938.236111][T21340] IPVS: ftp: loaded support on port[0] = 21 [ 938.300884][T21340] chnl_net:caif_netlink_parms(): no params data found [ 938.334294][T21340] bridge0: port 1(bridge_slave_0) entered blocking state [ 938.341736][T21340] bridge0: port 1(bridge_slave_0) entered disabled state [ 938.349990][T21340] device bridge_slave_0 entered promiscuous mode [ 938.357776][T21340] bridge0: port 2(bridge_slave_1) entered blocking state [ 938.365027][T21340] bridge0: port 2(bridge_slave_1) entered disabled state [ 938.373043][T21340] device bridge_slave_1 entered promiscuous mode [ 938.450593][T21340] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 938.463628][T21340] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 938.494312][T21340] team0: Port device team_slave_0 added [ 938.503089][T21340] team0: Port device team_slave_1 added [ 938.572889][T21340] device hsr_slave_0 entered promiscuous mode [ 938.619051][T21340] device hsr_slave_1 entered promiscuous mode [ 938.682910][T21340] bridge0: port 2(bridge_slave_1) entered blocking state [ 938.690200][T21340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 938.697643][T21340] bridge0: port 1(bridge_slave_0) entered blocking state [ 938.704683][T21340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 938.765403][T21340] 8021q: adding VLAN 0 to HW filter on device bond0 [ 938.785447][T16452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 938.801340][T16452] bridge0: port 1(bridge_slave_0) entered disabled state [ 938.811989][T16452] bridge0: port 2(bridge_slave_1) entered disabled state [ 938.833037][T21340] 8021q: adding VLAN 0 to HW filter on device team0 [ 938.850788][T16452] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 938.863262][T16452] bridge0: port 1(bridge_slave_0) entered blocking state [ 938.870383][T16452] bridge0: port 1(bridge_slave_0) entered forwarding state [ 938.906643][ T7367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 938.915913][ T7367] bridge0: port 2(bridge_slave_1) entered blocking state [ 938.923053][ T7367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 938.940126][ T7367] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 938.954238][ T7367] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 938.976594][T21340] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 938.991756][T21340] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 939.005030][T16452] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 939.013821][T16452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 939.022643][T16452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 939.032111][T16452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 939.055929][T21340] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 939.284741][T21348] bridge0: port 2(bridge_slave_1) entered disabled state [ 939.292604][T21348] bridge0: port 1(bridge_slave_0) entered disabled state 00:15:39 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") read(r0, &(0x7f0000009f9c)=""/100, 0x64) 00:15:39 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000200)) fcntl$setstatus(r0, 0x4, 0x42000) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'\n\x00oute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a80000000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socket(0x10, 0x3, 0x0) 00:15:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x5, 0x0) shutdown(r2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xe}, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x2}}, 0x1c) 00:15:39 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800060c0045005, &(0x7f0000000140)=0x40000) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000003c0)={0xe, 0x0, 0x0, 0x0, 0xff3, "32149fb7d5ef19f6bb37c719f65b8b599c33b3cdb7e7ea336e1ec226d868d3fc3ed20bc35898a1cc81bfe3a18243e9756835b5d4f71cf819f6d235587a11b13569610c687e48231550c396f854f5c47eba590694476d3bd366b83d1b1629a392b81ae061c73a49179f9f3bde1fad11e0bc20cc5babb9451efe385891a34d80b3783d641f38dad827b2197816876820052bb0cc0eed573ba5de1bf1a1f6177812d58a7b20883e9f343af69bda5531f975fe539bd26140c96ca5783be95c609f2dd084a12e3fe0b5825c347cb024e28f7bb48cdf7f94fd0dcfd4245183a1ac448fdb979f1c56dd823016d9ea92906b4f088075e4e3171df0f95158e3936d9cc4175d88e69efe7cc16a640d42de8c513bf7059f75c332670f790c71a574aa8629f435c1c437477f17de186c3cfa6c3d111d4c27b8f1ef186605b2be61b5df6cf81e539182555b0a4e1bbddb8dd8505f51f7d4f969f6beaad7428e7ad438ceb6902b663dc2d6aaf6f55b0fb84f2c2126391f74c865896b3d7208d1d71bb2c736752c59f7b9c9bdbede6368e7396373445c2e62990394ea039b01a717531ea863a61efa29cbf6e5a982af9d49284e7091a6bd265c152f08461fda67fab8694ae9775d9c43a8035de806a47a3a715ab982bb31f60d0cce40540c655d267157376a8856e8ab28140da80becd7a9ed8a92156f665854264c412954232e19602ecfa5ce680dc6f602a9e078f387c420efb55aa87341d0caffe9f507fabbd7d35af526a525f0528023985da8aaae670a534e5c93abf0efcc27a9cf1fe5d1903f04f7769bbfe2276dfa567812981a4771846938d23ea748238ece814870d40b167582352e840b73b13ee5d8a0937a5694cb94590f2c5f1a0b79be942a6379d2de2894f52278f17f8bbe220c09f4c7b5799ef6b0abdd620eccb1e6b6d8d5359e3fb374257ac68f6f0282dd0e19ecc43d0fa7146de2617800bd1263217de867db643f7813245fd806bddc69515ebe7aa3d9d8165cc9347e689f53bda20604ddd2cc15a83a36336e5a2c44a9197bbf7fd53df8bf576fb407b5b9156c484de907c84be3a20a2844f0d374ae8ae05d8e19caf3b65fc91accbba8995743724c1d6cc2ad7c4f548878f7e3fe0adf9f77642e3787f73d84a15ab2cfd11521a62d7dce00eaab0092eb6e438f0c22052bff35bfbb22cf6f477f1b34c60b8518467263f1fedadf202e5030c78ee6210a90ecad7e17eaa3c6bd2c34238137e4a6f551ad041fcb3e52bd4e45ed235152f8d67242d0b6cc4a66a6126f9fa9707bd68812bcb2286a590aefcfff6fe56327bb34d195b0c3769013c61c4ebff865c02cb451a8669976dd5ea499499e3ad66708597c8da0b6078665b13298273d902919db5930969556a10f8b89222c37325c129b066fec16354059056898cc72ee1748451a22d6d2f4e55c657669ddd2ab9fbfeef7eb322f17bb7548c84ea006037cf5aabbc589d2333e9fd727b71063acf7404a17c658dd1d67fe0b857e8604b13f5fec04d58a9f8fbe62c6db8905dae4dfbd2c920526bb8a7dc16ff943c269db4d4b594f2e4e20e9f2753eaf8ce12ac9b465903af92811ed903ac9a29200928dd017128aa7845172dfc96ce21c86a4a5cf424f9f00150e73199ae5693e35b94bfb2217bb44d210bac3c10165f4970da4c7f3e8212d0424acd492dd2e7647927331a904a5a5a1c738f8c6414a28c271374b98cd47cbfefb640a376ed1f863a9b495fc32bdf55f7fdf9c7c882a2417b3fcb23523cf20e60f344d52bb69eb31f9e81812ea703b0d2ccaa966d4cbf707cff4cb256131df60e57a09533ec7ee699be40fc03dd75fc6976e8fcf9aa8a1555ee36cce5469366863aa499a690ca520afb7699a464ef49825f2c5a2343ff4d8b3485b58daab83abc8984e16d17ae23ebef050270b169acd719f2c88e9b3ea173717662ea9e869f842d649bb900a6b357b820c27b2aea6bbd68d3de5c2429a75ff9d6d6f8f77b9de0c49af636bc695ec57b9c6756fcc6e01ffb973ac8553adcd41dc5127224d7afff5e02a0b411c99baa293bd0d654c122bdf04cd03e20df5052eb47ec295b224bd8c6affb6f3766da9f956de40ea7b4beac939b6c885b4be1cb5fcac6b6f758eac2cc945438ef7cace882ed23b47e0824951683f3c21bad8d09420a44de38020fe83bcdd7082228bf06c8f2180770a9779d7c3d9aeec8765294003ed683cca7815ce1ed4410132d0dee687fd482784ffcbbe04bad5238c39dc520bca05a0b53a0bce664cca0bcd0c66c7cb91a073fd8256a0adf5b48d3b58b4e95db03f1ff749cae52d1575503854f01ab40d10e96e713b2b817621e2471acfe272c2563e780783d83e8c486b40c89e273efc5a746402596dcbab753ff5cb6fd13677f30874f32a8c7d7be3a5c91616a98e27aa76509c9ae9e75568bacefec48357f94e475f752319703e96a5750e8793fecc904c3c36752f6b346b9910fc124fc9982ddfeb905a5de3d49c32c4e97868b01ec427b3489e66f08b46a8838fd8734f22bb5c74e5a6f625fa1c6b98016b43c6caa9f28922e7377c831fbaabe4fc27b828eec7420893dde2fa487fe4ea0eddd6001f25322af7f56b9a5c6b254a84da98bd2118486b0f000c56753e0fbd32c56b1db576dcc266d578cc209502d5db5a93f1f2d1525e67d1a900347b7ca5f398f91eed167ebee13974fcaf1df28eb3d4878261791fd7d5e6751bdf2d8868ca874c0d08a533112d769ee0c1885f197ce78297d605f810caf1bce17df021348a60225e820aa24264c9b90565978fe14e2e0fbcd092df49df7033a3e57326047a47907fabfded1b4bb1575500d93fea0d24006e5b08051b43bfdecfa0322efc54cb163f08fa4ded9014d18f5af0df922a54b9d74012a1b33d7e91fbcc63423e326b305d88086fa0c4aac329dd29609d2f1fc2885f5b1646ae52373276952855de5305f81369132dd2cc94aa7ffc3e019f0a8a426f95b4de56c13bae285436f4d3b2add404029a91bc783f48772f17df52536ab9013697db4623b2e84f4320f3426a7c1368fc69cc352aaa57edbbe0a5e5f685615ab78e948cff0db5fee2eed1743ad1cfaae678eb95d9a04a3f6b6764bbd55152adbee03ee093c368ec8e94c5e14778220ad4874eb077e7716fb848d51ee810617e7a546d2792df2e569deb80fc023b1fa63f041b7460e654862d8ef5e6ec0ae7bd240571f4893ea0c041a2dd114b215ae2c00a5e890e6b540e95fd9dce8b420a477ded77790d8fb4352406f53bb97c634d90ae3c9c25d4fab59a6107c289647fa4e77d92b934e85ace5237e8302eec53d59c928c751a86a3cc86913aa4a7eb33d8fef96e8ab5a130dd44e5b76950284f6923dd5245464c8157ace30f6723d5683179e74187e2725bb310308223181d13ac8a597e12c2a6d1a2fa281d1afa936adbaa05fca91724f3d7d2a6ef83bcf7a5878de1868af7996a21242d72ac0df7f3e7f35187eca23016884f29992a26f307c889804714585fe4fdef646f2074386af35d32ef2059781beceb5d3c6e1706fd77fd3835a69c8e8f4c482c9e5483859c98c616d902ea7cc6820e95587c33fa138cf13532e8926aff28205a1ec594e2f760dad0d45045efe94430c988fdf0eac514eac052413212f44bc40654244a754df62dd98eaccfc8b96ddc9edb4f53080f7c9202c944118ae9340e3d450d319c475bdbb7d54c54ea26d5fa82e605bae7f42d26ec89825b45fc20bcd6100b222769610ad71bd1d64118e59aeb157a98815d71a019acec4b0b508514ae60a2e5a17d6ec2d108d14af51c67cb4f067020f2a6d4efd7d8c93ec2a4ef15d346fa0efe663a3b6c3847c5a6c2be5818012459e1fcf582850e002beaa845a02f7bec94dff43d5f65c66bc641ae271ee2a6d99c88a1675d29681acbb166d7cd914333f37861b50691c534b3518c723a19a0d92653308211b2acb3a334bc32e973502ece85a7d16d2f16c5abfa568ebce53b663db6edcbe829814c38b75fa18d05e7700e51683f6857e8e42161689136440257606a1c8cfb494eef93244ee7fbd185c8593ac6348204f65282b14b2ad6ec4f902e8c7f08653a40e3b7a9f9bcd398517148c42e711b9d659711107a2027b211c9888675fa10467340a5d0f7b346a1ad9fdf172544ee33d3e1d5a6daa3bdfcde8e8e387619004f462258edc1a3f805f3ae5c53caa5ce5d628e6a6f9fe8d5cc3c97235d678a188eb17e9347fd6fa2677f24fac21376ddc30df072879eb8752352940aa78b7f96de77891198e4a94f3bfca06d07644c6d59d3803fbe89387ebd15ff2a9900ef978d1cbccd1e73b09facc5aed1193a23d4999e4ee3b9bd0c5b829d7721d54d3152b4436e248ff845f22b05b09fa8aa4afed849dac553a34affc974fe770cc965789dfe8472b0aeb0bed59986ddfc02e2a3d54b396c59a65d7d544eb8c26dc7b869b4ec88bd82d96b84f5b1e37326ec5ad9398a86d3a1ed29855b96415b0dd919326ddf98a9055b3f267cd65c3fd67da2d39ef343095f3ed35122f100a8ef94b846b777e46cbedae8e1020a102bd69352d1d59c9b0c7ec2bb26df0bae955181f19158e0bed366905cbfe6d85fbe8cbe7261335f88bfac2c975ab7e117a65733b38f8aaf58fcc30cb366d6c5383687164e519eafc17f2effaff855ac1d9213db532445221143e4ad9e0bc5b723fd91d43b5bcfd4e16290dccbc8a0d11e90ce0fbda8e299ca398bfe5e3bd76f32571612ac96181f0aafd3b616279805a2384010087366f2148c2b2a71dc43fc6877d9c1d0f73dd2b2d6ff22e8ca5eafbfd90d7f14954f88ee6d288c90d0ce821c3d6a3f34e87f79978214119650c05bee9a60f1d5835a85c33d32437b2f6dcca492c44d41711a5100fa1297928429d436c65c6378eb228e876758473aa5d6ea4b3a6f2316bc3c0afa96b7e9b0d43093389caadef98c12b95444063b965477505373c3c39c8ff7eff1ce4e87b70ed0b061e53386ceb9d5740559b76072390757c12fcc9b21e6636b85fed767cab045645471aca1179e98c107af40d1f8b5ec0309715db9a9b186d38d81e2cd836b475cdb80651becc90d4d682860ff7e3248c5cbe1a344ec80b5d30c51d74474818e6b79dae396a98b0ea231a3937c0652243972a99c8c7d6146e631d31563a92ff143260177c8595d13faa0d049afc295900d81d9143154ad339d6ba82b35e7136d46a4f18a9b91e82bee9d267b5904c15671fa9745aaefadcd354a16e17d4345a36c44b05c29c5df6f9ec4b1a8c355681dafb133c93e064d375cfae00eb5c48ef38fadb801278dcaa8c5c87c70226da58514075e8905b83217998cf5322fc0f2eab8ac614cddf5096e9098f72a8dae34e52df03763d65a6dac187d64988ab1942a08ffb0c484e2d95d48d744d8bf48ccba558f2a05fe72ed3a33ce8671fcf7d7c09b985af24e4a019245a6f4113f8c6944a61a673fd77d2029950d1555f7593614606b231456d476300ed0cf5e8baa4a46c6a101f032e7483ad02160a343755bfe41cc8684f0b0c28358291581b46e6ee71541b7d5b3232832f55d30ac14786267af9d4fe8d1da3647fed6f7a68970bf82a09dba043732aa08369e71dd91819cc7f9a93ba74d1e569fe2c27541535986410be31d722c2103b12174c3d4918db417dd89bfb3ddd455d625ca236d9e85931010cc17f7360f0d444048dc8e06722e0174af67505e8912b8dad6be38ad5e2ebe8e4b70ae8e4f0f5b6f8aaa8ebc11d7081cf34c9b"}, 0xfff) 00:15:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4042, 0x0) getsockopt$inet_int(r5, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000340)=0x4) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r5, 0xc0305602, 0x0) ioctl$PPPIOCSMRU1(r5, 0x40047452, &(0x7f00000000c0)=0x8) writev(r4, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 00:15:39 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800060c0045005, &(0x7f0000000140)=0x40000) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000003c0)={0xe, 0x0, 0x0, 0x0, 0xff3, "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"}, 0xfff) 00:15:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x5, 0x0) shutdown(r2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xe}, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x2}}, 0x1c) 00:15:40 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") read(r0, &(0x7f0000009f9c)=""/100, 0x64) 00:15:40 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800060c0045005, &(0x7f0000000140)=0x40000) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000003c0)={0xe, 0x0, 0x0, 0x0, 0xff3, "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"}, 0xfff) 00:15:40 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800060c0045005, &(0x7f0000000140)=0x40000) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000003c0)={0xe, 0x0, 0x0, 0x0, 0xff3, "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"}, 0xfff) 00:15:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x5, 0x0) shutdown(r2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xe}, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x2}}, 0x1c) 00:15:40 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800060c0045005, &(0x7f0000000140)=0x40000) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000003c0)={0xe, 0x0, 0x0, 0x0, 0xff3, "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"}, 0xfff) 00:15:40 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") read(r0, &(0x7f0000009f9c)=""/100, 0x64) [ 940.757100][ C0] net_ratelimit: 26 callbacks suppressed [ 940.757115][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 940.768632][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 941.477100][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 941.477111][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 941.477164][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 941.482895][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 941.797067][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 941.802908][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 941.957126][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 941.962941][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 942.027633][T10256] device bridge_slave_1 left promiscuous mode [ 942.033800][T10256] bridge0: port 2(bridge_slave_1) entered disabled state [ 942.098003][T10256] device bridge_slave_0 left promiscuous mode [ 942.104163][T10256] bridge0: port 1(bridge_slave_0) entered disabled state [ 942.917474][T10256] device hsr_slave_0 left promiscuous mode [ 942.967248][T10256] device hsr_slave_1 left promiscuous mode [ 943.016381][T10256] team0 (unregistering): Port device team_slave_1 removed [ 943.027849][T10256] team0 (unregistering): Port device team_slave_0 removed [ 943.038888][T10256] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 943.102257][T10256] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 943.183684][T10256] bond0 (unregistering): Released all slaves [ 943.307473][T21388] IPVS: ftp: loaded support on port[0] = 21 [ 943.312338][T21390] IPVS: ftp: loaded support on port[0] = 21 [ 943.477267][T21390] chnl_net:caif_netlink_parms(): no params data found [ 943.526033][T21388] chnl_net:caif_netlink_parms(): no params data found [ 943.592082][T21390] bridge0: port 1(bridge_slave_0) entered blocking state [ 943.607086][T21390] bridge0: port 1(bridge_slave_0) entered disabled state [ 943.615200][T21390] device bridge_slave_0 entered promiscuous mode [ 943.635349][T21390] bridge0: port 2(bridge_slave_1) entered blocking state [ 943.647181][T21390] bridge0: port 2(bridge_slave_1) entered disabled state [ 943.655299][T21390] device bridge_slave_1 entered promiscuous mode [ 943.663214][T21388] bridge0: port 1(bridge_slave_0) entered blocking state [ 943.675302][T21388] bridge0: port 1(bridge_slave_0) entered disabled state [ 943.683831][T21388] device bridge_slave_0 entered promiscuous mode [ 943.703435][T21388] bridge0: port 2(bridge_slave_1) entered blocking state [ 943.716241][T21388] bridge0: port 2(bridge_slave_1) entered disabled state [ 943.724849][T21388] device bridge_slave_1 entered promiscuous mode [ 943.757940][T21390] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 943.775279][T21390] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 943.793703][T21388] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 943.816493][T21388] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 943.832457][T21390] team0: Port device team_slave_0 added [ 943.846170][T21390] team0: Port device team_slave_1 added [ 943.867537][T21388] team0: Port device team_slave_0 added [ 943.897959][T21388] team0: Port device team_slave_1 added [ 943.960265][T21390] device hsr_slave_0 entered promiscuous mode [ 944.027439][T21390] device hsr_slave_1 entered promiscuous mode [ 944.125651][T21390] bridge0: port 2(bridge_slave_1) entered blocking state [ 944.132770][T21390] bridge0: port 2(bridge_slave_1) entered forwarding state [ 944.140127][T21390] bridge0: port 1(bridge_slave_0) entered blocking state [ 944.147198][T21390] bridge0: port 1(bridge_slave_0) entered forwarding state [ 944.229759][T21388] device hsr_slave_0 entered promiscuous mode [ 944.278303][T21388] device hsr_slave_1 entered promiscuous mode [ 944.337111][T21388] debugfs: Directory 'hsr0' with parent '/' already present! [ 944.361938][T19887] bridge0: port 1(bridge_slave_0) entered disabled state [ 944.370096][T19887] bridge0: port 2(bridge_slave_1) entered disabled state [ 944.443657][T21390] 8021q: adding VLAN 0 to HW filter on device bond0 [ 944.474120][T16452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 944.485833][T16452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 944.496428][T21390] 8021q: adding VLAN 0 to HW filter on device team0 [ 944.513877][T21388] 8021q: adding VLAN 0 to HW filter on device bond0 [ 944.528374][T19887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 944.537246][T19887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 944.545622][T19887] bridge0: port 1(bridge_slave_0) entered blocking state [ 944.552757][T19887] bridge0: port 1(bridge_slave_0) entered forwarding state [ 944.561470][T19887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 944.569459][T19887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 944.595474][T21388] 8021q: adding VLAN 0 to HW filter on device team0 [ 944.613884][T19886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 944.624739][T19886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 944.637501][T19886] bridge0: port 2(bridge_slave_1) entered blocking state [ 944.644534][T19886] bridge0: port 2(bridge_slave_1) entered forwarding state [ 944.653842][T19886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 944.666636][T19886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 944.676914][T19886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 944.685603][T19886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 944.695117][T19886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 944.704291][T19886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 944.713456][T19886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 944.722027][T19886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 944.734474][T21390] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 944.746583][T21390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 944.762085][T19889] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 944.770773][T19889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 944.779915][T19889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 944.799185][T19887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 944.808400][T19887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 944.817191][T19887] bridge0: port 1(bridge_slave_0) entered blocking state [ 944.824231][T19887] bridge0: port 1(bridge_slave_0) entered forwarding state [ 944.833362][T19887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 944.842313][T19887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 944.851196][T19887] bridge0: port 2(bridge_slave_1) entered blocking state [ 944.858239][T19887] bridge0: port 2(bridge_slave_1) entered forwarding state [ 944.875584][T21390] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 944.887742][T19889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 944.896126][T19889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 944.908165][T19889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 944.926968][T19889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 944.936388][T19889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 944.946375][T19889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 944.955802][T19889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 944.964884][T19889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 944.973592][T19889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 944.982958][T19889] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 944.994782][T16452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 945.004576][T16452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 945.015694][T21388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 945.079244][T21388] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 945.219738][T21405] bridge0: port 2(bridge_slave_1) entered disabled state [ 945.228077][T21405] bridge0: port 1(bridge_slave_0) entered disabled state 00:15:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(r0) quotactl(0x2080000201, &(0x7f0000000200)='./file1\x00', 0x0, &(0x7f00000002c0)='-0') 00:15:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4042, 0x0) getsockopt$inet_int(r5, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000340)=0x4) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r5, 0xc0305602, 0x0) ioctl$PPPIOCSMRU1(r5, 0x40047452, &(0x7f00000000c0)=0x8) writev(r4, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 00:15:45 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800060c0045005, &(0x7f0000000140)=0x40000) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000003c0)={0xe, 0x0, 0x0, 0x0, 0xff3, "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"}, 0xfff) 00:15:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x5, 0x0) shutdown(r2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xe}, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x2}}, 0x1c) 00:15:45 executing program 3: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000c89f60), &(0x7f0000d28000)=0xa0) 00:15:45 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000000c0)) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r1) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x400452c8, 0x400068) unshare(0x40000000) pipe(0x0) 00:15:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x1000000, 0x0, 0x0, 0x0, 0x6]}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000001740)={0x5, 0x1873c4521c2bc4ed, {0xffffffffffffffff, 0x3, 0x5, 0x1, 0xdd5a}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5cdea389ca1e6712) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r5 = accept(0xffffffffffffffff, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) r6 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0xb, @sliced={0x0, [0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xcd4, 0x0, 0x7]}}}) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x2, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) r7 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000580)=0x0) sendmmsg$unix(r5, &(0x7f0000001840)=[{&(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000016c0)=[{&(0x7f0000000640)="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", 0xf80}, {&(0x7f0000000340)}, {&(0x7f0000000400)="d07c6cfd1b59d0f39f8fafe870f334afd57217263e20c8c87f0b8ad7e96d970568276897d400680f494a910bf059026c0df6bede97d0a0029ff8da9d4a1dbc30980ab03a4f9b1401c61cbd042f3c492b6ad401aa7a061835430a5d493fd13fe069c81ae535de5fea968358083ac131443fc3a3633c14eeb1a101c5f83e6d90d1ec57171547d1564b559e62828b5af77545ca8ed152105fbd3809f94179739da56631d597db3ac690cba7cc9e521d41054ebc1805aef48ac69d0f63bee4de3d3b18d8aeac7157eb002733b3ea51a84ed2625df62e892f42aae6ab3ff32c", 0xdd}, {&(0x7f0000000500)="13edbaca1a0a6a40a81a552232f9f15d80580430db9efe74c09ac6d47cc9327532589f7d78ca23b34d22c9968b42f908b5fdc6633ac5949092776d1b6ffe64e23e7d27cb4792aaf990", 0x49}, {&(0x7f0000001640)="055cfce7d8bf3ffc04cb4c97b915872c3930360f4f58de29411b29bcd0a081bf0d197aeeead1f21fd60e6c0c898f73b824618b48d2b35dd86d5add707af7f01d9990cf8e954e", 0x46}, {&(0x7f0000000240)}], 0x6, &(0x7f0000001c00)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYBLOB="78af8066e10d383953994cd5b7f7c8859fbaafcf042cbcd0eda52086908bf45850cceb36ae79cd137f127ebe6f58e061f517810ced6ddae49e65e1c7cd6032027f35034c30cd088f7db1562587f5908ad44efb19dd41583e7db92db77a8ed6fdd489a2fcd4452a21f745ee7365ff5b11278c62f9d962e8c1cb02b20ac5819f673a2c3e8be820d1ca066b7dcd1f3a8398da69f57740660e186f0b62e385d17dc499c20eff33036d900dc325bd02d1a5291637564bfed34c02964559d60ba1dbc915031432af79f011916800b61ebd815f97cf878a1a72385058d7ab4224e3573be3a4bfc3763e7108c321156f6b71711f528863"], 0x117, 0x20000000}], 0x1, 0x40430) 00:15:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40000000000036, &(0x7f0000ec9000)="dc13b51a5b31306e78dd580871ab2144ece470e534cf0195f75d34c82d9d233f08008875c432d64ade0e8ce0442fbc50974e8e1195c604f8000000040002663d75dd0500000000000500000000090838a46611f937f96f7d4ff812a8f9fc3f0716e60000000000000000d359bdeb62e18a769c8600000004f8b9f3aee345d79eee7026fe40be9cda06a2f125e2c3525ad0ffffffffffffffff3dcc8501902d973e668fa3f9b8974fec92b836614657ade6035a6ca6556ddfaeda0896440f396f4b9b3e5a2db8352780dff40bb4937883", 0xd0) setsockopt$inet6_buf(r0, 0x29, 0x36, &(0x7f0000247fff), 0x0) [ 945.958328][ C0] net_ratelimit: 32 callbacks suppressed [ 945.958342][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 945.970491][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:15:45 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@decompose='decompose'}]}) [ 946.117158][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 946.123007][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:15:46 executing program 4: r0 = socket$kcm(0xa, 0x400000005, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x21, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x42}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)="fa", 0x1}], 0x1}, 0x40) 00:15:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'dummy0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x20000000) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@mcast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x4e24, 0x3, 0x0, 0x100, 0x0, 0x30}, {0x0, 0x0, 0x0, 0x4, 0x5}, {0x5, 0x8}, 0x0, 0x6e6bb6, 0x0, 0x0, 0x1, 0x2}, {{@in=@empty, 0x4d5, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x2, 0x0, 0x0, 0xf36}}, 0xe8) [ 946.367408][T21435] hfsplus: unable to find HFS+ superblock [ 946.437070][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 946.442913][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 946.464147][T21435] hfsplus: unable to find HFS+ superblock 00:15:46 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xff8, 0x1, {0x5, @vbi={0x0, 0x0, 0xffffffffffffff81, 0x0, [], [0x1]}}}) write$FUSE_INIT(r0, &(0x7f00000002c0)={0x50}, 0x50) [ 946.519486][T21443] syz-executor.4 (21443) used greatest stack depth: 9472 bytes left 00:15:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4042, 0x0) getsockopt$inet_int(r5, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000340)=0x4) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r5, 0xc0305602, 0x0) ioctl$PPPIOCSMRU1(r5, 0x40047452, &(0x7f00000000c0)=0x8) writev(r4, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 00:15:46 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 00:15:46 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x8000000000000025, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000005e40)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f0000004540), 0x8}}, {{&(0x7f0000004600)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f00000000c0), 0x1, &(0x7f0000005680)=""/56, 0x3e8}}, {{&(0x7f00000056c0)=@alg, 0x80, &(0x7f00000059c0)=[{&(0x7f0000005740)=""/129, 0x81}, {&(0x7f0000005800)=""/55, 0xe}, {&(0x7f0000005840)=""/20, 0x14}, {&(0x7f0000000000)=""/121, 0x79}, {&(0x7f0000004680)=""/181, 0xb5}], 0x5}}, {{&(0x7f0000005a40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000005d40)=[{&(0x7f0000005ac0)=""/3, 0x3}, {&(0x7f0000005b00), 0xf1b437c440858b8f}, {&(0x7f0000005b40)=""/79, 0x4f}, {&(0x7f0000005bc0)=""/41, 0x1a8}, {&(0x7f0000005c00)=""/225, 0xe1}, {&(0x7f0000005d00)=""/19, 0x13}], 0x6, &(0x7f0000005dc0)=""/116, 0xffffffffffffffc5}}], 0x4, 0x12001, 0x0) 00:15:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={0x0, &(0x7f0000000140)=""/40, 0x0, 0x28}, 0x20) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000000400), 0x11, &(0x7f0000000440)=""/159, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 946.997086][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 947.002928][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:15:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'dummy0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x20000000) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@mcast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x4e24, 0x3, 0x0, 0x100, 0x0, 0x30}, {0x0, 0x0, 0x0, 0x4, 0x5}, {0x5, 0x8}, 0x0, 0x6e6bb6, 0x0, 0x0, 0x1, 0x2}, {{@in=@empty, 0x4d5, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x2, 0x0, 0x0, 0xf36}}, 0xe8) [ 947.237059][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 947.242861][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:15:47 executing program 3: r0 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="f4", 0x1, 0xfffffffffffffffd) request_key(&(0x7f0000000440)='user\x00\xeeR\xb2\x05\xf1\xba\xd3;\xf3\x9c\x10vc\xb8\xa1\xfb\x02J~h\xc0\x1b\xdc\xab\x93\x1d\xa6\xff\fN\x909%fw\xec\xbf\f\xcc\xf7\xde\xe6\x8eW\xd5\xcb\xc1\xf9\x9c\x04\xd2\x19\xf5\x14\x8d\xc4\xff\xdd<4U\x83\xed\xb3\xa6m\x1c\xdd\x96D\xfcG8\xbd\v\xa0\xb6\x1b\x8b\xab(i\xe3;\xf0\xc3&\xc0W\x8aKCwYK+', &(0x7f0000000140)={'syz'}, &(0x7f0000000340)='\x00\xd3\xdc\xb3\xfb\x86\x06\x00\x00\x00\xb9@\x8ex\x023\xeat\xca7WP\x12\xe8\x7f\xbeL\xf2\xc8\a\xd0C|<#\x8d\xdch%\xabB\xde\xa1\xe0\xc6\xc7U\xfc)L\xa4E\xa2\xff3\x8f\xbe\x81\xbcoS\x8c\x1d\v\xad\"\xc6f_\x16_!\x91e\xa4@\x1e\x95I\x85y\x91\xf1\x9ea\x87\xbd\x80\xdc>@\x7f\x14\r\xe1A\xb9K\xec\xdb\xfay\xd4\x84z\xec\'\xeb\xe1\x1aX\x12y\xc7d\x94\x8d\x00^\xdc\x91\xa4t\x8d\x0fY\x97\xd3\xf8`\x8c\xf9Bz\x89(\xd6y\xd6\xc9\xe4PJ\xbf\xdfB\xc6\xfb\xad\xfc\xa1m\xe6\xb4\xc6JdlU\xa5\x9e\x12H1\n\x95\x82\xf1\x04}\x87\x92\x00\r\x88\x95\xc97\x98|L\xf4\xde\x14\x99\xcf7\xee\x0e)\xd2\xcf\xa0\xf2\x16%e\xb0\xa69\x92\xb2WM4\xc1\xf4\xba\xbe\x90\xd4s\x80!]\xd11\xa2\xe8J\x8f\xcb\xbc\n\xec\r\xbb\x99\xf0\x1e\xd9\v\xfeT\x80\xfdP\xc8L\t', r0) [ 947.331790][T21465] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 947.411512][T21465] EXT4-fs (loop5): invalid inodes per group: 16384 [ 947.411512][T21465] 00:15:47 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x401) write$evdev(r0, &(0x7f000004d000)=[{}, {}], 0xff91) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000000)={0x3ff, 0x0, 0x7, 0x0, 0x0, 0x4}) 00:15:47 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 00:15:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x108) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000014, &(0x7f0000000100)=0x8000000000000002, 0x4) sendmmsg(r2, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) 00:15:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'dummy0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x20000000) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@mcast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x4e24, 0x3, 0x0, 0x100, 0x0, 0x30}, {0x0, 0x0, 0x0, 0x4, 0x5}, {0x5, 0x8}, 0x0, 0x6e6bb6, 0x0, 0x0, 0x1, 0x2}, {{@in=@empty, 0x4d5, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x2, 0x0, 0x0, 0xf36}}, 0xe8) 00:15:47 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003540)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000001500)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, &(0x7f0000002640)=[{&(0x7f0000001540)="6d646f25c8852efcdae48556ee5f676c79f81fc4d03c7eb38fe51151a54287b7bce410331f55e98f22106c5c8e7bf61a2820f33679640fd5c3459dc2499d0f64893e8a58b7ea7c79d02790eb75d8643125d130ba49e7a3e321f7761c884767a53f78887978dec9f1a5add12709047135acae02cd53524e6f388db954382e529628f6ab44f4976b8f1b222bbce5bd8f5858fd344b664e672c5b1b07b61de2f5a4be2e6f3307b054be28c9b5", 0xab}, {&(0x7f0000001600)="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", 0x4ee}], 0x2}}], 0x2, 0x0) [ 948.007359][T21486] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 948.097211][T21486] EXT4-fs (loop5): invalid inodes per group: 16384 [ 948.097211][T21486] 00:15:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x401) write$evdev(r0, &(0x7f000004d000)=[{}, {}], 0xff91) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000000)={0x3ff, 0x0, 0x7, 0x0, 0x0, 0x4}) 00:15:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x108) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000014, &(0x7f0000000100)=0x8000000000000002, 0x4) sendmmsg(r2, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) 00:15:48 executing program 1: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB='commit=0x00M0000000002000,subvolid=0x000\"']) 00:15:48 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) [ 948.791518][T21512] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 948.897526][T21512] EXT4-fs (loop5): invalid inodes per group: 16384 [ 948.897526][T21512] [ 949.297956][T10256] device bridge_slave_1 left promiscuous mode [ 949.307526][T10256] bridge0: port 2(bridge_slave_1) entered disabled state [ 949.378105][T10256] device bridge_slave_0 left promiscuous mode [ 949.384348][T10256] bridge0: port 1(bridge_slave_0) entered disabled state [ 950.167501][T10256] device hsr_slave_0 left promiscuous mode [ 950.207254][T10256] device hsr_slave_1 left promiscuous mode [ 950.255973][T10256] team0 (unregistering): Port device team_slave_1 removed [ 950.272589][T10256] team0 (unregistering): Port device team_slave_0 removed [ 950.291834][T10256] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 950.342716][T10256] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 950.445849][T10256] bond0 (unregistering): Released all slaves [ 950.555388][T21521] IPVS: ftp: loaded support on port[0] = 21 [ 950.620201][T21521] chnl_net:caif_netlink_parms(): no params data found [ 950.717234][T21521] bridge0: port 1(bridge_slave_0) entered blocking state [ 950.724441][T21521] bridge0: port 1(bridge_slave_0) entered disabled state [ 950.732896][T21521] device bridge_slave_0 entered promiscuous mode [ 950.741655][T21521] bridge0: port 2(bridge_slave_1) entered blocking state [ 950.749184][T21521] bridge0: port 2(bridge_slave_1) entered disabled state [ 950.757799][T21521] device bridge_slave_1 entered promiscuous mode [ 950.781376][T21521] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 950.792932][T21521] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 950.817715][T21521] team0: Port device team_slave_0 added [ 950.824782][T21521] team0: Port device team_slave_1 added [ 950.900502][T21521] device hsr_slave_0 entered promiscuous mode [ 950.937497][T21521] device hsr_slave_1 entered promiscuous mode [ 951.017063][T21521] debugfs: Directory 'hsr0' with parent '/' already present! [ 951.040436][T21521] bridge0: port 2(bridge_slave_1) entered blocking state [ 951.047526][T21521] bridge0: port 2(bridge_slave_1) entered forwarding state [ 951.056725][T21521] bridge0: port 1(bridge_slave_0) entered blocking state [ 951.063939][T21521] bridge0: port 1(bridge_slave_0) entered forwarding state [ 951.126921][T21521] 8021q: adding VLAN 0 to HW filter on device bond0 [ 951.151722][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 951.159241][ C0] net_ratelimit: 22 callbacks suppressed [ 951.159254][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 951.159310][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 951.185695][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 951.194973][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 951.220894][T21521] 8021q: adding VLAN 0 to HW filter on device team0 [ 951.237271][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 951.253980][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 951.261156][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 951.289149][ T7367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 951.299196][ T7367] bridge0: port 2(bridge_slave_1) entered blocking state [ 951.307959][ T7367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 951.336897][T19886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 951.355807][T19886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 951.366418][T19886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 951.376272][T19886] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 951.390737][T21521] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 951.406029][T21521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 951.407072][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 951.423443][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 951.434882][T19886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 951.447842][T21521] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 951.527117][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 951.533202][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:15:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={0x0, &(0x7f0000000140)=""/40, 0x0, 0x28}, 0x20) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000000400), 0x11, &(0x7f0000000440)=""/159, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:15:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'dummy0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x20000000) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@mcast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x4e24, 0x3, 0x0, 0x100, 0x0, 0x30}, {0x0, 0x0, 0x0, 0x4, 0x5}, {0x5, 0x8}, 0x0, 0x6e6bb6, 0x0, 0x0, 0x1, 0x2}, {{@in=@empty, 0x4d5, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x2, 0x0, 0x0, 0xf36}}, 0xe8) 00:15:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000007c0)=ANY=[@ANYBLOB="8f"], 0x1) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000140)=@sha1={0x1, "eb9e146d66aa97bdb4610aa5f421cc355d5ddb68"}, 0x15, 0x0) dup3(r3, r2, 0x0) finit_module(r3, 0x0, 0x0) 00:15:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x108) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000014, &(0x7f0000000100)=0x8000000000000002, 0x4) sendmmsg(r2, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) 00:15:51 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x401) write$evdev(r0, &(0x7f000004d000)=[{}, {}], 0xff91) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000000)={0x3ff, 0x0, 0x7, 0x0, 0x0, 0x4}) 00:15:51 executing program 5: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) [ 951.647088][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 951.652891][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 951.691928][T21536] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 951.716968][T21536] EXT4-fs (loop5): invalid inodes per group: 16384 [ 951.716968][T21536] [ 951.767071][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 951.772881][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 951.834344][ T25] audit: type=1804 audit(951.763:104): pid=21550 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir628529845/syzkaller.Gq9jfx/232/bus" dev="sda1" ino=17737 res=1 [ 951.960596][ T25] audit: type=1804 audit(951.793:105): pid=21546 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir628529845/syzkaller.Gq9jfx/232/bus" dev="sda1" ino=17737 res=1 00:15:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000280)={{0x0, @multicast2, 0x0, 0x0, 'sh\x00'}, {@broadcast, 0x0, 0x0, 0x8, 0xd1}}, 0x44) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @sack_perm={0x2}, @timestamp], 0x11cc51) 00:15:52 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0xc0189436, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, 0x0, 0x5}) 00:15:52 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x401) write$evdev(r0, &(0x7f000004d000)=[{}, {}], 0xff91) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000000)={0x3ff, 0x0, 0x7, 0x0, 0x0, 0x4}) 00:15:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={0x0, &(0x7f0000000140)=""/40, 0x0, 0x28}, 0x20) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000000400), 0x11, &(0x7f0000000440)=""/159, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:15:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x108) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000014, &(0x7f0000000100)=0x8000000000000002, 0x4) sendmmsg(r2, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) 00:15:52 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000280)) 00:15:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/4\x00') preadv(r3, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0x2b7}], 0x1, 0x0) 00:15:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={0x0, &(0x7f0000000140)=""/40, 0x0, 0x28}, 0x20) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000000400), 0x11, &(0x7f0000000440)=""/159, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 00:15:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000580)={0x1a0, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_MEDIA={0x70, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_NET={0x108, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NET={0x64, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x1a0}}, 0x0) 00:15:52 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b36, &(0x7f0000000400)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x04\x00\xff\x00\x00\x00\x00\x00$\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00') 00:15:52 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000280)) 00:15:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x12, {0x0, 0x0, 0x0, 0x2}}]}, 0x24}}, 0x0) 00:15:52 executing program 4: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f00000001c0)={0x9, {0x2, 0x0, 0x3ff, 0x100}, {0x1c, 0x6, 0xd9}, {0x5}}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 952.833593][T21583] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 952.892139][T21583] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 00:15:52 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x4, 0x4, 0x81, 0x1, r1, 0x8000, [], r2, 0xffffffffffffffff, 0x3, 0x5}, 0x3c) [ 952.970707][T21591] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 953.051609][T21591] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 00:15:53 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) write$FUSE_ENTRY(r0, &(0x7f00000025c0)={0x90}, 0x52) read$FUSE(r0, 0x0, 0x0) 00:15:53 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='udf\x00b\xdd\xd3\xb5\xcd\xbay\xb4\'Y\xa8\xcai\x8d\xcc\x10\xfaZ\xc4#\xd5\xb0\xe3\xbb\x01[\x83\x8c\x06z\xcb\xbd\nW\xa7n>\xcb\xecX\xf0\xbdA@\xc7\xad\xa7/\xfc7\xc0\x8b\xb4\xd9\xa2c\xd2u\xea?\xea\xa1\x03\xb0\x92-\x84\xbf\x02r\x80\xcf\xd2\xd0\xd70\x98\\\xa47\x8e\x19\x1bD\x82~\xc0w\x836\\U\xf4v:\x10w\x84f~\x9f\xd5Q7\t\xa5\xc9[\x996HI\xd5\xcc\x86\x03&\f\xab)\x1ag^\xb8\xa2>/\xc9Fc]\xf6\xa6\xc9\xb6\xf0\x8ca\\\xcd\xe6\xe2^XF\xcb\xe9\xd3\x9f\xbe\xbfR=\x9b;*\a\v\xa6\x0f\x1a7\xca\x96_\xfb]\x1c\xb9\xbf\xd2w\xd1\xc4q.ol\xf4\xd9H\x86\x8b\x1b\xc6eN\xfd\xde6\xeeOn\x15\xc1\t\xd6\xdeXp\xbb\x00\x8e?f\x8f\x7f\xd6\xb5\xca\x80U\xe8\x0fk\xc0\xaf\xf8\xc8\xabwt=-\xac\xb3\x12\xfe\xf7M\xfaq8\xc9\xf6\xc4G\x19,\xf1~\x04\n\x87o\xf8\xe3\x92}.\x8a\xda2\xcc', 0x808000, 0x0) 00:15:53 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000280)) 00:15:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/121, 0x200002f9) [ 953.420043][ T2494] print_req_error: 12 callbacks suppressed [ 953.420077][ T2494] blk_update_request: I/O error, dev loop5, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 953.444737][T21610] ================================================================== [ 953.453071][T21610] BUG: KCSAN: data-race in mousedev_read / mousedev_write [ 953.460262][T21610] [ 953.462831][T21610] read to 0xffff8880a795c1ba of 2 bytes by task 21614 on cpu 0: [ 953.471515][T21610] mousedev_read+0x6c/0x400 [ 953.476377][T21610] __vfs_read+0x67/0xc0 [ 953.480703][T21610] vfs_read+0x143/0x2c0 [ 953.485461][T21610] ksys_read+0x17b/0x1b0 [ 953.492576][T21610] __x64_sys_read+0x4c/0x60 [ 953.499161][T21610] do_syscall_64+0xcc/0x370 [ 953.505656][T21610] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 953.511974][T21610] [ 953.514799][T21610] write to 0xffff8880a795c1bb of 1 bytes by task 21610 on cpu 1: [ 953.522795][T21610] mousedev_write+0xc1/0x510 [ 953.530984][T21610] __vfs_write+0x67/0xc0 [ 953.538424][T21610] vfs_write+0x18a/0x390 [ 953.546072][T21610] ksys_write+0x17b/0x1b0 [ 953.550496][T21610] __x64_sys_write+0x4c/0x60 [ 953.555281][T21610] do_syscall_64+0xcc/0x370 [ 953.559840][T21610] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 953.565994][T21610] [ 953.568843][T21610] Reported by Kernel Concurrency Sanitizer on: [ 953.575951][T21610] CPU: 1 PID: 21610 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 953.584579][T21610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 953.597534][T21610] ================================================================== [ 953.607076][T21610] Kernel panic - not syncing: panic_on_warn set ... [ 953.613708][T21610] CPU: 1 PID: 21610 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 953.621616][T21610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 953.632802][T21610] Call Trace: [ 953.636333][T21610] dump_stack+0xf5/0x159 [ 953.640760][T21610] panic+0x210/0x640 [ 953.644747][T21610] ? vprintk_func+0x8d/0x140 [ 953.649519][T21610] kcsan_report.cold+0xc/0x10 [ 953.655268][T21610] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 953.661826][T21610] __tsan_write1+0x32/0x40 [ 953.667172][T21610] mousedev_write+0xc1/0x510 [ 953.672470][T21610] __vfs_write+0x67/0xc0 [ 953.676718][T21610] ? mousedev_free+0x60/0x60 [ 953.682302][T21610] vfs_write+0x18a/0x390 [ 953.687048][T21610] ksys_write+0x17b/0x1b0 [ 953.692140][T21610] __x64_sys_write+0x4c/0x60 [ 953.697294][T21610] do_syscall_64+0xcc/0x370 [ 953.702437][T21610] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 953.708411][T21610] RIP: 0033:0x459f39 [ 953.712309][T21610] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 953.735296][T21610] RSP: 002b:00007f56379f1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 953.743954][T21610] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459f39 [ 953.752130][T21610] RDX: 0000000000000052 RSI: 00000000200025c0 RDI: 0000000000000003 [ 953.760162][T21610] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 953.768136][T21610] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f56379f26d4 [ 953.777063][T21610] R13: 00000000004c9e6b R14: 00000000004e1a40 R15: 00000000ffffffff [ 954.943458][T21610] Shutting down cpus with NMI [ 954.950037][T21610] Kernel Offset: disabled [ 954.954659][T21610] Rebooting in 86400 seconds..