(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r3, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080), 0x4) sendto$inet(r3, &(0x7f0000000a00)="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", 0x481, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000500)={r4, 0x1, 0x6, @local}, 0x10) r5 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f00000002c0)={0xd2b, 0x5, 0xa1a, 0x6}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f0000000200)=""/122) mq_timedsend(r5, &(0x7f0000000080), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) unshare(0x800) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, 0x0, 0x0) 20:15:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x0, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x8200000, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) syz_open_dev$sndctrl(&(0x7f0000000340)='/dev/snd/controlC#\x00', 0xfffd, 0x240000) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r3, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080), 0x4) sendto$inet(r3, &(0x7f0000000a00)="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", 0x481, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000500)={r4, 0x1, 0x6, @local}, 0x10) r5 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f00000002c0)={0xd2b, 0x5, 0xa1a, 0x6}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f0000000200)=""/122) mq_timedsend(r5, &(0x7f0000000080), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) unshare(0x800) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, 0x0, 0x0) 20:15:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x0, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x8200000, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) syz_open_dev$sndctrl(&(0x7f0000000340)='/dev/snd/controlC#\x00', 0xfffd, 0x240000) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r3, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080), 0x4) sendto$inet(r3, &(0x7f0000000a00)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a6b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b55548b845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b62ed7676706d40bc5c80e376980b81", 0x481, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000500)={r4, 0x1, 0x6, @local}, 0x10) r5 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f00000002c0)={0xd2b, 0x5, 0xa1a, 0x6}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f0000000200)=""/122) mq_timedsend(r5, &(0x7f0000000080), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) unshare(0x800) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, 0x0, 0x0) 20:15:48 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) 20:15:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x0, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x8200000, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) syz_open_dev$sndctrl(&(0x7f0000000340)='/dev/snd/controlC#\x00', 0xfffd, 0x240000) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r3, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080), 0x4) sendto$inet(r3, &(0x7f0000000a00)="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", 0x481, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000500)={r4, 0x1, 0x6, @local}, 0x10) r5 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f00000002c0)={0xd2b, 0x5, 0xa1a, 0x6}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f0000000200)=""/122) mq_timedsend(r5, &(0x7f0000000080), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) unshare(0x800) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, 0x0, 0x0) 20:15:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x0, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x8200000, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) syz_open_dev$sndctrl(&(0x7f0000000340)='/dev/snd/controlC#\x00', 0xfffd, 0x240000) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r3, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080), 0x4) sendto$inet(r3, &(0x7f0000000a00)="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", 0x481, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000500)={r4, 0x1, 0x6, @local}, 0x10) r5 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f00000002c0)={0xd2b, 0x5, 0xa1a, 0x6}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f0000000200)=""/122) mq_timedsend(r5, &(0x7f0000000080), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) unshare(0x800) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, 0x0, 0x0) 20:15:49 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x6e6bbd, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@loopback, @in6=@rand_addr="2206a65faf8a1b12928da41dce0f0a94"}}]}, 0x50}}, 0x0) 20:15:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x0, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x8200000, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) syz_open_dev$sndctrl(&(0x7f0000000340)='/dev/snd/controlC#\x00', 0xfffd, 0x240000) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r3, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000080), 0x4) sendto$inet(r3, &(0x7f0000000a00)="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", 0x481, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000500)={r4, 0x1, 0x6, @local}, 0x10) r5 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r5, &(0x7f0000000040), 0x0, 0x0, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f00000002c0)={0xd2b, 0x5, 0xa1a, 0x6}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f0000000200)=""/122) mq_timedsend(r5, &(0x7f0000000080), 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0x76) unshare(0x800) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, 0x0, 0x0) 20:15:49 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) 20:15:49 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x1d, &(0x7f0000b67000), &(0x7f00007d0000)=0xfffffffffffffcf5) 20:15:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xd, 0xc, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000480)={r2, &(0x7f0000000040)}, 0x10) 20:15:49 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x1d, &(0x7f0000b67000), &(0x7f00007d0000)=0xfffffffffffffcf5) 20:15:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket(0x40000000002, 0x3, 0x2) sendmsg$inet_sctp(r1, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10, 0x0}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 20:15:49 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x1d, &(0x7f0000b67000), &(0x7f00007d0000)=0xfffffffffffffcf5) 20:15:49 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0xb, 0x10000000d000000, {0x300000000000000}}, 0xfffffefd) 20:15:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket(0x40000000002, 0x3, 0x2) sendmsg$inet_sctp(r1, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10, 0x0}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 20:15:49 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x1d, &(0x7f0000b67000), &(0x7f00007d0000)=0xfffffffffffffcf5) 20:15:49 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0xb, 0x10000000d000000, {0x300000000000000}}, 0xfffffefd) 20:15:49 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x6e6bbd, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@loopback, @in6=@rand_addr="2206a65faf8a1b12928da41dce0f0a94"}}]}, 0x50}}, 0x0) 20:15:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clock_gettime(0x0, 0x0) ppoll(&(0x7f0000000180)=[{r0, 0x41a}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:15:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c163f3188b070") syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:15:49 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000017c0)=@broute={'broute\x00', 0x20, 0x4, 0x291, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]}, 0x309) r0 = syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0x3, 0x80000000101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 20:15:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket(0x40000000002, 0x3, 0x2) sendmsg$inet_sctp(r1, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10, 0x0}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 20:15:49 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0xb, 0x10000000d000000, {0x300000000000000}}, 0xfffffefd) 20:15:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket(0x40000000002, 0x3, 0x2) sendmsg$inet_sctp(r1, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10, 0x0}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 20:15:49 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0xb, 0x10000000d000000, {0x300000000000000}}, 0xfffffefd) 20:15:50 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8993, &(0x7f00000001c0)='bond0\x00') 20:15:50 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000017c0)=@broute={'broute\x00', 0x20, 0x4, 0x291, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]}, 0x309) r0 = syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0x3, 0x80000000101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 20:15:50 executing program 2: socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000004a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000236fc8), 0x7f, 0x0) 20:15:50 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8993, &(0x7f00000001c0)='bond0\x00') [ 2345.433152][T10215] binder_alloc: binder_alloc_mmap_handler: 10195 20001000-20004000 already mapped failed -16 20:15:50 executing program 2: socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000004a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000236fc8), 0x7f, 0x0) [ 2345.744665][ C0] net_ratelimit: 18 callbacks suppressed [ 2345.744673][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2345.756332][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:15:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clock_gettime(0x0, 0x0) ppoll(&(0x7f0000000180)=[{r0, 0x41a}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:15:51 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8993, &(0x7f00000001c0)='bond0\x00') [ 2346.144631][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2346.150508][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2346.156447][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2346.162403][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:15:51 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000017c0)=@broute={'broute\x00', 0x20, 0x4, 0x291, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]}, 0x309) r0 = syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0x3, 0x80000000101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 20:15:51 executing program 0: socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000004a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000236fc8), 0x7f, 0x0) 20:15:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c163f3188b070") syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:15:51 executing program 2: socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000004a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000236fc8), 0x7f, 0x0) 20:15:51 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8993, &(0x7f00000001c0)='bond0\x00') [ 2346.304659][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2346.310569][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:15:51 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000017c0)=@broute={'broute\x00', 0x20, 0x4, 0x291, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]}, 0x309) r0 = syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0x3, 0x80000000101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 20:15:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clock_gettime(0x0, 0x0) ppoll(&(0x7f0000000180)=[{r0, 0x41a}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:15:51 executing program 2: socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000004a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000236fc8), 0x7f, 0x0) 20:15:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c163f3188b070") syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 2346.784913][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2346.790761][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:15:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c163f3188b070") syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:15:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clock_gettime(0x0, 0x0) ppoll(&(0x7f0000000180)=[{r0, 0x41a}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:15:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c163f3188b070") syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:15:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x1000000efffffff, 0xe00000000000000, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="020d000510000000000000d30000000003000600252000000200046ac00200010000000001000000080012000200030000000000fa0000003000000002030000050000c6a8000000020000000008000092ab000000000001020014bb00200000ffffffde0000000003000500002000000200ebf2df0000210008000002000000"], 0x80}}, 0x0) 20:15:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c163f3188b070") syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:15:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clock_gettime(0x0, 0x0) ppoll(&(0x7f0000000180)=[{r0, 0x41a}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:15:53 executing program 0: socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000004a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000236fc8), 0x7f, 0x0) 20:15:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x5001}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x20) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 20:15:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x1000000efffffff, 0xe00000000000000, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="020d000510000000000000d30000000003000600252000000200046ac00200010000000001000000080012000200030000000000fa0000003000000002030000050000c6a8000000020000000008000092ab000000000001020014bb00200000ffffffde0000000003000500002000000200ebf2df0000210008000002000000"], 0x80}}, 0x0) 20:15:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x1000000efffffff, 0xe00000000000000, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="020d000510000000000000d30000000003000600252000000200046ac00200010000000001000000080012000200030000000000fa0000003000000002030000050000c6a8000000020000000008000092ab000000000001020014bb00200000ffffffde0000000003000500002000000200ebf2df0000210008000002000000"], 0x80}}, 0x0) 20:15:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x1000000efffffff, 0xe00000000000000, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="020d000510000000000000d30000000003000600252000000200046ac00200010000000001000000080012000200030000000000fa0000003000000002030000050000c6a8000000020000000008000092ab000000000001020014bb00200000ffffffde0000000003000500002000000200ebf2df0000210008000002000000"], 0x80}}, 0x0) 20:15:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') dup2(r1, r2) 20:15:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x5001}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x20) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 20:15:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clock_gettime(0x0, 0x0) ppoll(&(0x7f0000000180)=[{r0, 0x41a}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:15:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') dup2(r1, r2) 20:15:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x5001}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x20) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 20:15:54 executing program 0: socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000004a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000236fc8), 0x7f, 0x0) 20:15:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clock_gettime(0x0, 0x0) ppoll(&(0x7f0000000180)=[{r0, 0x41a}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:15:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c163f3188b070") syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:15:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') dup2(r1, r2) 20:15:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x5001}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x20) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 20:15:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') dup2(r1, r2) 20:15:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') dup2(r1, r2) 20:15:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000004a0007301dfffd946f6105000a0080001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:15:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) dup2(r0, r1) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x5, @link_local, 'bridge0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 2350.944638][ C0] net_ratelimit: 22 callbacks suppressed [ 2350.944647][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2350.956389][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2351.013014][T10339] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2351.344625][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2351.350513][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2351.699717][T10339] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:15:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) dup2(r0, r1) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x5, @link_local, 'bridge0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) 20:15:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') dup2(r1, r2) 20:15:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) dup2(r0, r1) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x5, @link_local, 'bridge0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) 20:15:57 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, 0x0}}, {{&(0x7f0000000400)=@in={0x3, 0x0, @local}, 0x80, 0x0}}], 0x2, 0x0) 20:15:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000004a0007301dfffd946f6105000a0080001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:15:57 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000140)=""/148, 0x94}], 0x20000000000002d3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x47) [ 2351.984652][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2351.990634][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2352.060310][T10351] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:15:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') dup2(r1, r2) 20:15:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000004a0007301dfffd946f6105000a0080001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:15:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x141000, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc0\v\x00'}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x800000031, 0xffffffffffffffff, 0x0) clone(0x6102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x8b, 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 2352.255578][T10363] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:15:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000004a0007301dfffd946f6105000a0080001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:15:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) dup2(r0, r1) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x5, @link_local, 'bridge0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 2352.384760][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2352.390668][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2352.396633][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2352.402552][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:15:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x141000, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc0\v\x00'}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x800000031, 0xffffffffffffffff, 0x0) clone(0x6102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x8b, 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 2352.459306][T10376] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:15:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x141000, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc0\v\x00'}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x800000031, 0xffffffffffffffff, 0x0) clone(0x6102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x8b, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 20:15:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x141000, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc0\v\x00'}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x800000031, 0xffffffffffffffff, 0x0) clone(0x6102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x8b, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 20:15:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) dup2(r0, r1) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x5, @link_local, 'bridge0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) 20:15:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x141000, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc0\v\x00'}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x800000031, 0xffffffffffffffff, 0x0) clone(0x6102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x8b, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 20:15:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) dup2(r0, r1) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x5, @link_local, 'bridge0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) 20:15:58 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, 0x0}}, {{&(0x7f0000000400)=@in={0x3, 0x0, @local}, 0x80, 0x0}}], 0x2, 0x0) 20:15:58 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000140)=""/148, 0x94}], 0x20000000000002d3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x47) 20:15:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x141000, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc0\v\x00'}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x800000031, 0xffffffffffffffff, 0x0) clone(0x6102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x8b, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 20:15:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x141000, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc0\v\x00'}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x800000031, 0xffffffffffffffff, 0x0) clone(0x6102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x8b, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 20:15:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x141000, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc0\v\x00'}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x800000031, 0xffffffffffffffff, 0x0) clone(0x6102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x8b, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 20:15:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x141000, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc0\v\x00'}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x800000031, 0xffffffffffffffff, 0x0) clone(0x6102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x8b, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 20:15:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x141000, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc0\v\x00'}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x800000031, 0xffffffffffffffff, 0x0) clone(0x6102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x8b, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 20:15:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x141000, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc0\v\x00'}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x800000031, 0xffffffffffffffff, 0x0) clone(0x6102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x8b, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 20:15:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x141000, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc0\v\x00'}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x800000031, 0xffffffffffffffff, 0x0) clone(0x6102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x8b, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 20:15:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) dup2(r0, r1) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x5, @link_local, 'bridge0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) 20:15:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x141000, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc0\v\x00'}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x800000031, 0xffffffffffffffff, 0x0) clone(0x6102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x8b, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 20:15:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000000c0)={0xfdfe0001}) 20:15:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x805) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x0, 0x7fff}) r3 = dup3(r2, r1, 0x0) write$UHID_INPUT(r3, &(0x7f0000001180)={0x8, "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", 0x1000}, 0x1006) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, 0x0) 20:15:59 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000140)=""/148, 0x94}], 0x20000000000002d3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x47) 20:15:59 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, 0x0}}, {{&(0x7f0000000400)=@in={0x3, 0x0, @local}, 0x80, 0x0}}], 0x2, 0x0) 20:15:59 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = gettid() process_vm_readv(r2, 0x0, 0xfffffffffffffdc9, &(0x7f0000002540)=[{0x0}], 0x1, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x10000, 0x20) ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f00000001c0)=0x3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x6, 0x0, 0x3, 0x98, 0x683cf0a2}, &(0x7f0000000280)=0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000002c0)={r6, 0x4}, 0x8) ioctl$UI_SET_PHYS(r5, 0x4008556c, &(0x7f00000005c0)='syz0\x00') r7 = syz_open_dev$admmidi(0x0, 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_SCRNMAP(r7, 0x4b40, &(0x7f0000000600)=""/226) r8 = semget(0x0, 0x1, 0x302) semtimedop(r8, &(0x7f0000000300)=[{0x0, 0x219b}], 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x3e}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) read$alg(r5, &(0x7f0000000000)=""/213, 0xd5) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, 0x0, 0x0) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r9 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r10 = openat$cgroup_ro(r0, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:15:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000000c0)={0xfdfe0001}) 20:15:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x805) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x0, 0x7fff}) r3 = dup3(r2, r1, 0x0) write$UHID_INPUT(r3, &(0x7f0000001180)={0x8, "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", 0x1000}, 0x1006) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, 0x0) 20:15:59 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = gettid() process_vm_readv(r2, 0x0, 0xfffffffffffffdc9, &(0x7f0000002540)=[{0x0}], 0x1, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x10000, 0x20) ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f00000001c0)=0x3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x6, 0x0, 0x3, 0x98, 0x683cf0a2}, &(0x7f0000000280)=0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000002c0)={r6, 0x4}, 0x8) ioctl$UI_SET_PHYS(r5, 0x4008556c, &(0x7f00000005c0)='syz0\x00') r7 = syz_open_dev$admmidi(0x0, 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_SCRNMAP(r7, 0x4b40, &(0x7f0000000600)=""/226) r8 = semget(0x0, 0x1, 0x302) semtimedop(r8, &(0x7f0000000300)=[{0x0, 0x219b}], 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x3e}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) read$alg(r5, &(0x7f0000000000)=""/213, 0xd5) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, 0x0, 0x0) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r9 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r10 = openat$cgroup_ro(r0, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:15:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000000c0)={0xfdfe0001}) 20:16:00 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = gettid() process_vm_readv(r2, 0x0, 0xfffffffffffffdc9, &(0x7f0000002540)=[{0x0}], 0x1, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x10000, 0x20) ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f00000001c0)=0x3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x6, 0x0, 0x3, 0x98, 0x683cf0a2}, &(0x7f0000000280)=0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000002c0)={r6, 0x4}, 0x8) ioctl$UI_SET_PHYS(r5, 0x4008556c, &(0x7f00000005c0)='syz0\x00') r7 = syz_open_dev$admmidi(0x0, 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_SCRNMAP(r7, 0x4b40, &(0x7f0000000600)=""/226) r8 = semget(0x0, 0x1, 0x302) semtimedop(r8, &(0x7f0000000300)=[{0x0, 0x219b}], 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x3e}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) read$alg(r5, &(0x7f0000000000)=""/213, 0xd5) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, 0x0, 0x0) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r9 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r10 = openat$cgroup_ro(r0, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:16:00 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = gettid() process_vm_readv(r2, 0x0, 0xfffffffffffffdc9, &(0x7f0000002540)=[{0x0}], 0x1, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x10000, 0x20) ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f00000001c0)=0x3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x6, 0x0, 0x3, 0x98, 0x683cf0a2}, &(0x7f0000000280)=0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000002c0)={r6, 0x4}, 0x8) ioctl$UI_SET_PHYS(r5, 0x4008556c, &(0x7f00000005c0)='syz0\x00') r7 = syz_open_dev$admmidi(0x0, 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_SCRNMAP(r7, 0x4b40, &(0x7f0000000600)=""/226) r8 = semget(0x0, 0x1, 0x302) semtimedop(r8, &(0x7f0000000300)=[{0x0, 0x219b}], 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x3e}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) read$alg(r5, &(0x7f0000000000)=""/213, 0xd5) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, 0x0, 0x0) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r9 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r10 = openat$cgroup_ro(r0, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:16:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000000c0)={0xfdfe0001}) 20:16:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x805) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x0, 0x7fff}) r3 = dup3(r2, r1, 0x0) write$UHID_INPUT(r3, &(0x7f0000001180)={0x8, "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", 0x1000}, 0x1006) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, 0x0) 20:16:00 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, 0x0}}, {{&(0x7f0000000400)=@in={0x3, 0x0, @local}, 0x80, 0x0}}], 0x2, 0x0) 20:16:00 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000140)=""/148, 0x94}], 0x20000000000002d3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x47) 20:16:00 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = gettid() process_vm_readv(r2, 0x0, 0xfffffffffffffdc9, &(0x7f0000002540)=[{0x0}], 0x1, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x10000, 0x20) ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f00000001c0)=0x3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x6, 0x0, 0x3, 0x98, 0x683cf0a2}, &(0x7f0000000280)=0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000002c0)={r6, 0x4}, 0x8) ioctl$UI_SET_PHYS(r5, 0x4008556c, &(0x7f00000005c0)='syz0\x00') r7 = syz_open_dev$admmidi(0x0, 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_SCRNMAP(r7, 0x4b40, &(0x7f0000000600)=""/226) r8 = semget(0x0, 0x1, 0x302) semtimedop(r8, &(0x7f0000000300)=[{0x0, 0x219b}], 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x3e}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) read$alg(r5, &(0x7f0000000000)=""/213, 0xd5) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, 0x0, 0x0) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r9 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r10 = openat$cgroup_ro(r0, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:16:00 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = gettid() process_vm_readv(r2, 0x0, 0xfffffffffffffdc9, &(0x7f0000002540)=[{0x0}], 0x1, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x10000, 0x20) ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f00000001c0)=0x3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x6, 0x0, 0x3, 0x98, 0x683cf0a2}, &(0x7f0000000280)=0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000002c0)={r6, 0x4}, 0x8) ioctl$UI_SET_PHYS(r5, 0x4008556c, &(0x7f00000005c0)='syz0\x00') r7 = syz_open_dev$admmidi(0x0, 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_SCRNMAP(r7, 0x4b40, &(0x7f0000000600)=""/226) r8 = semget(0x0, 0x1, 0x302) semtimedop(r8, &(0x7f0000000300)=[{0x0, 0x219b}], 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x3e}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) read$alg(r5, &(0x7f0000000000)=""/213, 0xd5) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, 0x0, 0x0) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r9 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r10 = openat$cgroup_ro(r0, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:16:00 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = gettid() process_vm_readv(r2, 0x0, 0xfffffffffffffdc9, &(0x7f0000002540)=[{0x0}], 0x1, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x10000, 0x20) ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f00000001c0)=0x3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x6, 0x0, 0x3, 0x98, 0x683cf0a2}, &(0x7f0000000280)=0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000002c0)={r6, 0x4}, 0x8) ioctl$UI_SET_PHYS(r5, 0x4008556c, &(0x7f00000005c0)='syz0\x00') r7 = syz_open_dev$admmidi(0x0, 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_SCRNMAP(r7, 0x4b40, &(0x7f0000000600)=""/226) r8 = semget(0x0, 0x1, 0x302) semtimedop(r8, &(0x7f0000000300)=[{0x0, 0x219b}], 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x3e}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) read$alg(r5, &(0x7f0000000000)=""/213, 0xd5) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, 0x0, 0x0) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r9 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r10 = openat$cgroup_ro(r0, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:16:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x805) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x0, 0x7fff}) r3 = dup3(r2, r1, 0x0) write$UHID_INPUT(r3, &(0x7f0000001180)={0x8, "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", 0x1000}, 0x1006) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, 0x0) 20:16:01 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = gettid() process_vm_readv(r2, 0x0, 0xfffffffffffffdc9, &(0x7f0000002540)=[{0x0}], 0x1, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x10000, 0x20) ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f00000001c0)=0x3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x6, 0x0, 0x3, 0x98, 0x683cf0a2}, &(0x7f0000000280)=0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000002c0)={r6, 0x4}, 0x8) ioctl$UI_SET_PHYS(r5, 0x4008556c, &(0x7f00000005c0)='syz0\x00') r7 = syz_open_dev$admmidi(0x0, 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_SCRNMAP(r7, 0x4b40, &(0x7f0000000600)=""/226) r8 = semget(0x0, 0x1, 0x302) semtimedop(r8, &(0x7f0000000300)=[{0x0, 0x219b}], 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x3e}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) read$alg(r5, &(0x7f0000000000)=""/213, 0xd5) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, 0x0, 0x0) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r9 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r10 = openat$cgroup_ro(r0, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:16:01 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = gettid() process_vm_readv(r2, 0x0, 0xfffffffffffffdc9, &(0x7f0000002540)=[{0x0}], 0x1, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x10000, 0x20) ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f00000001c0)=0x3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x6, 0x0, 0x3, 0x98, 0x683cf0a2}, &(0x7f0000000280)=0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000002c0)={r6, 0x4}, 0x8) ioctl$UI_SET_PHYS(r5, 0x4008556c, &(0x7f00000005c0)='syz0\x00') r7 = syz_open_dev$admmidi(0x0, 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_SCRNMAP(r7, 0x4b40, &(0x7f0000000600)=""/226) r8 = semget(0x0, 0x1, 0x302) semtimedop(r8, &(0x7f0000000300)=[{0x0, 0x219b}], 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x3e}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) read$alg(r5, &(0x7f0000000000)=""/213, 0xd5) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, 0x0, 0x0) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r9 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r10 = openat$cgroup_ro(r0, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 2356.144692][ C0] net_ratelimit: 18 callbacks suppressed [ 2356.144706][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2356.173592][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:16:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000000c0)={0xfdfe0001}) 20:16:01 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = gettid() process_vm_readv(r2, 0x0, 0xfffffffffffffdc9, &(0x7f0000002540)=[{0x0}], 0x1, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x10000, 0x20) ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f00000001c0)=0x3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x6, 0x0, 0x3, 0x98, 0x683cf0a2}, &(0x7f0000000280)=0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000002c0)={r6, 0x4}, 0x8) ioctl$UI_SET_PHYS(r5, 0x4008556c, &(0x7f00000005c0)='syz0\x00') r7 = syz_open_dev$admmidi(0x0, 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_SCRNMAP(r7, 0x4b40, &(0x7f0000000600)=""/226) r8 = semget(0x0, 0x1, 0x302) semtimedop(r8, &(0x7f0000000300)=[{0x0, 0x219b}], 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x3e}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) read$alg(r5, &(0x7f0000000000)=""/213, 0xd5) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, 0x0, 0x0) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r9 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r10 = openat$cgroup_ro(r0, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:16:01 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = gettid() process_vm_readv(r2, 0x0, 0xfffffffffffffdc9, &(0x7f0000002540)=[{0x0}], 0x1, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x10000, 0x20) ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f00000001c0)=0x3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x6, 0x0, 0x3, 0x98, 0x683cf0a2}, &(0x7f0000000280)=0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000002c0)={r6, 0x4}, 0x8) ioctl$UI_SET_PHYS(r5, 0x4008556c, &(0x7f00000005c0)='syz0\x00') r7 = syz_open_dev$admmidi(0x0, 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_SCRNMAP(r7, 0x4b40, &(0x7f0000000600)=""/226) r8 = semget(0x0, 0x1, 0x302) semtimedop(r8, &(0x7f0000000300)=[{0x0, 0x219b}], 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x3e}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) read$alg(r5, &(0x7f0000000000)=""/213, 0xd5) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, 0x0, 0x0) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r9 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r10 = openat$cgroup_ro(r0, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:16:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000000c0)={0xfdfe0001}) [ 2356.544650][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2356.550615][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2356.556690][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2356.556745][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2356.704757][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2356.717092][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:16:02 executing program 5: clock_getres(0xfffffefffffffff4, 0x0) 20:16:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000000c0)={0xfdfe0001}) [ 2357.185444][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2357.191967][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:16:02 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = gettid() process_vm_readv(r2, 0x0, 0xfffffffffffffdc9, &(0x7f0000002540)=[{0x0}], 0x1, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x10000, 0x20) ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f00000001c0)=0x3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x6, 0x0, 0x3, 0x98, 0x683cf0a2}, &(0x7f0000000280)=0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000002c0)={r6, 0x4}, 0x8) ioctl$UI_SET_PHYS(r5, 0x4008556c, &(0x7f00000005c0)='syz0\x00') r7 = syz_open_dev$admmidi(0x0, 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_SCRNMAP(r7, 0x4b40, &(0x7f0000000600)=""/226) r8 = semget(0x0, 0x1, 0x302) semtimedop(r8, &(0x7f0000000300)=[{0x0, 0x219b}], 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x3e}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) read$alg(r5, &(0x7f0000000000)=""/213, 0xd5) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, 0x0, 0x0) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r9 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r10 = openat$cgroup_ro(r0, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:16:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000340)={0x8f, 0x0, [0x2]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 20:16:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 20:16:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0x400, 0x4) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x8, 0x4) io_setup(0x40, &(0x7f00000000c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x2000fe2f}]) 20:16:02 executing program 5: clock_getres(0xfffffefffffffff4, 0x0) 20:16:02 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x7}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000140), 0x8) 20:16:02 executing program 5: clock_getres(0xfffffefffffffff4, 0x0) 20:16:02 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x7}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000140), 0x8) 20:16:02 executing program 5: clock_getres(0xfffffefffffffff4, 0x0) 20:16:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000340)={0x8f, 0x0, [0x2]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 20:16:02 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x7}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000140), 0x8) 20:16:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000340)={0x8f, 0x0, [0x2]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 20:16:03 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = gettid() process_vm_readv(r2, 0x0, 0xfffffffffffffdc9, &(0x7f0000002540)=[{0x0}], 0x1, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x10000, 0x20) ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f00000001c0)=0x3) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x6, 0x0, 0x3, 0x98, 0x683cf0a2}, &(0x7f0000000280)=0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000002c0)={r6, 0x4}, 0x8) ioctl$UI_SET_PHYS(r5, 0x4008556c, &(0x7f00000005c0)='syz0\x00') r7 = syz_open_dev$admmidi(0x0, 0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$GIO_SCRNMAP(r7, 0x4b40, &(0x7f0000000600)=""/226) r8 = semget(0x0, 0x1, 0x302) semtimedop(r8, &(0x7f0000000300)=[{0x0, 0x219b}], 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x3e}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) read$alg(r5, &(0x7f0000000000)=""/213, 0xd5) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, 0x0, 0x0) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r9 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r10 = openat$cgroup_ro(r0, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:16:03 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x7}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000140), 0x8) 20:16:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000340)={0x8f, 0x0, [0x2]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 20:16:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0x400, 0x4) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x8, 0x4) io_setup(0x40, &(0x7f00000000c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x2000fe2f}]) 20:16:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000340)={0x8f, 0x0, [0x2]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 20:16:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 20:16:03 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x7}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000140), 0x8) 20:16:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000340)={0x8f, 0x0, [0x2]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 20:16:03 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="140000002e008183ad5de0713c444d0005000000", 0x14}], 0x1}, 0x0) 20:16:03 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x7}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000140), 0x8) 20:16:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000340)={0x8f, 0x0, [0x2]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 20:16:04 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x7}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000140), 0x8) 20:16:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0x400, 0x4) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x8, 0x4) io_setup(0x40, &(0x7f00000000c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x2000fe2f}]) 20:16:04 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = getpid() capset(&(0x7f00000003c0)={0x20080522}, &(0x7f0000000400)={0xe609, 0xfffffffffffff026, 0x0, 0x4, 0x0, 0x5}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000280)={0xa, 0x4, 0x2}, 0xa) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x3f2ba8, 'queue1\x00', 0x5}) write$UHID_CREATE2(r1, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x0) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000240)={r4, 0x80000, r1}) preadv(r1, &(0x7f0000000300), 0x0, 0x0) close(r3) openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x4000, 0x0) syz_open_procfs(r0, &(0x7f0000000480)='net\x00') write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x8, 0x2}}, 0x28) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000100)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8028020}, 0xc, &(0x7f0000000340)={&(0x7f00000009c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffff0aa, 0x111000) getsockopt(0xffffffffffffffff, 0x114, 0x271d, &(0x7f0000000040)=""/13, 0x0) 20:16:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0x400, 0x4) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x8, 0x4) io_setup(0x40, &(0x7f00000000c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x2000fe2f}]) 20:16:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0x400, 0x4) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x8, 0x4) io_setup(0x40, &(0x7f00000000c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x2000fe2f}]) 20:16:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2009fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioperm(0x0, 0x7, 0x0) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:16:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 20:16:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0x400, 0x4) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x8, 0x4) io_setup(0x40, &(0x7f00000000c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x2000fe2f}]) 20:16:05 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = getpid() capset(&(0x7f00000003c0)={0x20080522}, &(0x7f0000000400)={0xe609, 0xfffffffffffff026, 0x0, 0x4, 0x0, 0x5}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000280)={0xa, 0x4, 0x2}, 0xa) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x3f2ba8, 'queue1\x00', 0x5}) write$UHID_CREATE2(r1, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x0) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000240)={r4, 0x80000, r1}) preadv(r1, &(0x7f0000000300), 0x0, 0x0) close(r3) openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x4000, 0x0) syz_open_procfs(r0, &(0x7f0000000480)='net\x00') write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x8, 0x2}}, 0x28) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000100)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8028020}, 0xc, &(0x7f0000000340)={&(0x7f00000009c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffff0aa, 0x111000) getsockopt(0xffffffffffffffff, 0x114, 0x271d, &(0x7f0000000040)=""/13, 0x0) 20:16:05 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="140000002e008183ad5de0713c444d0005000000", 0x14}], 0x1}, 0x0) 20:16:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2009fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioperm(0x0, 0x7, 0x0) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:16:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2009fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioperm(0x0, 0x7, 0x0) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:16:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2009fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioperm(0x0, 0x7, 0x0) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:16:05 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = getpid() capset(&(0x7f00000003c0)={0x20080522}, &(0x7f0000000400)={0xe609, 0xfffffffffffff026, 0x0, 0x4, 0x0, 0x5}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000280)={0xa, 0x4, 0x2}, 0xa) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x3f2ba8, 'queue1\x00', 0x5}) write$UHID_CREATE2(r1, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x0) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000240)={r4, 0x80000, r1}) preadv(r1, &(0x7f0000000300), 0x0, 0x0) close(r3) openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x4000, 0x0) syz_open_procfs(r0, &(0x7f0000000480)='net\x00') write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x8, 0x2}}, 0x28) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000100)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8028020}, 0xc, &(0x7f0000000340)={&(0x7f00000009c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffff0aa, 0x111000) getsockopt(0xffffffffffffffff, 0x114, 0x271d, &(0x7f0000000040)=""/13, 0x0) 20:16:05 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = getpid() capset(&(0x7f00000003c0)={0x20080522}, &(0x7f0000000400)={0xe609, 0xfffffffffffff026, 0x0, 0x4, 0x0, 0x5}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000280)={0xa, 0x4, 0x2}, 0xa) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x3f2ba8, 'queue1\x00', 0x5}) write$UHID_CREATE2(r1, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x0) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000240)={r4, 0x80000, r1}) preadv(r1, &(0x7f0000000300), 0x0, 0x0) close(r3) openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x4000, 0x0) syz_open_procfs(r0, &(0x7f0000000480)='net\x00') write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x8, 0x2}}, 0x28) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000100)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8028020}, 0xc, &(0x7f0000000340)={&(0x7f00000009c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffff0aa, 0x111000) getsockopt(0xffffffffffffffff, 0x114, 0x271d, &(0x7f0000000040)=""/13, 0x0) 20:16:05 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000140)={@empty=[0x2b], @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x8100}}}}}}, 0x0) 20:16:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0x400, 0x4) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x8, 0x4) io_setup(0x40, &(0x7f00000000c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x2000fe2f}]) 20:16:05 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000140)={@empty=[0x2b], @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x8100}}}}}}, 0x0) 20:16:05 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = getpid() capset(&(0x7f00000003c0)={0x20080522}, &(0x7f0000000400)={0xe609, 0xfffffffffffff026, 0x0, 0x4, 0x0, 0x5}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000280)={0xa, 0x4, 0x2}, 0xa) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x3f2ba8, 'queue1\x00', 0x5}) write$UHID_CREATE2(r1, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x0) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000240)={r4, 0x80000, r1}) preadv(r1, &(0x7f0000000300), 0x0, 0x0) close(r3) openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x4000, 0x0) syz_open_procfs(r0, &(0x7f0000000480)='net\x00') write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x8, 0x2}}, 0x28) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000100)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8028020}, 0xc, &(0x7f0000000340)={&(0x7f00000009c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffff0aa, 0x111000) getsockopt(0xffffffffffffffff, 0x114, 0x271d, &(0x7f0000000040)=""/13, 0x0) 20:16:05 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = getpid() capset(&(0x7f00000003c0)={0x20080522}, &(0x7f0000000400)={0xe609, 0xfffffffffffff026, 0x0, 0x4, 0x0, 0x5}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000280)={0xa, 0x4, 0x2}, 0xa) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x3f2ba8, 'queue1\x00', 0x5}) write$UHID_CREATE2(r1, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x0) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000240)={r4, 0x80000, r1}) preadv(r1, &(0x7f0000000300), 0x0, 0x0) close(r3) openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x4000, 0x0) syz_open_procfs(r0, &(0x7f0000000480)='net\x00') write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x8, 0x2}}, 0x28) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000100)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8028020}, 0xc, &(0x7f0000000340)={&(0x7f00000009c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffff0aa, 0x111000) getsockopt(0xffffffffffffffff, 0x114, 0x271d, &(0x7f0000000040)=""/13, 0x0) 20:16:05 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="140000002e008183ad5de0713c444d0005000000", 0x14}], 0x1}, 0x0) 20:16:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 20:16:05 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000140)={@empty=[0x2b], @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x8100}}}}}}, 0x0) 20:16:06 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000140)={@empty=[0x2b], @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x8100}}}}}}, 0x0) 20:16:06 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = getpid() capset(&(0x7f00000003c0)={0x20080522}, &(0x7f0000000400)={0xe609, 0xfffffffffffff026, 0x0, 0x4, 0x0, 0x5}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000280)={0xa, 0x4, 0x2}, 0xa) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x3f2ba8, 'queue1\x00', 0x5}) write$UHID_CREATE2(r1, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x0) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000240)={r4, 0x80000, r1}) preadv(r1, &(0x7f0000000300), 0x0, 0x0) close(r3) openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x4000, 0x0) syz_open_procfs(r0, &(0x7f0000000480)='net\x00') write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x8, 0x2}}, 0x28) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000100)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8028020}, 0xc, &(0x7f0000000340)={&(0x7f00000009c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffff0aa, 0x111000) getsockopt(0xffffffffffffffff, 0x114, 0x271d, &(0x7f0000000040)=""/13, 0x0) 20:16:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000000c0)={0xc, 0x8, 0x143, {0x0}}, 0x10) 20:16:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$alg(r2, 0x70a000, 0x70a000) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) [ 2361.344624][ C0] net_ratelimit: 22 callbacks suppressed [ 2361.344635][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2361.356967][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:16:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x3f}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) [ 2361.744707][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2361.750999][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:16:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x3f}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 20:16:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$alg(r2, 0x70a000, 0x70a000) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 20:16:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$alg(r2, 0x70a000, 0x70a000) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 20:16:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x3f}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 20:16:07 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="140000002e008183ad5de0713c444d0005000000", 0x14}], 0x1}, 0x0) 20:16:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x3f}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 20:16:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x3f}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 20:16:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$alg(r2, 0x70a000, 0x70a000) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 20:16:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$alg(r2, 0x70a000, 0x70a000) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 20:16:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x3f}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 20:16:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$alg(r2, 0x70a000, 0x70a000) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 20:16:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$alg(r2, 0x70a000, 0x70a000) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) [ 2362.384693][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2362.390682][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:16:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x3f}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 20:16:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$alg(r2, 0x70a000, 0x70a000) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 20:16:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000002000/0x1000)=nil, 0x1000) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 20:16:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000140)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, {@in=@dev}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) [ 2362.784651][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2362.790921][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2362.803106][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2362.809866][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:16:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$alg(r2, 0x70a000, 0x70a000) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 20:16:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x3f}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 20:16:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000002000/0x1000)=nil, 0x1000) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 20:16:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000002000/0x1000)=nil, 0x1000) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 20:16:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000140)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, {@in=@dev}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 20:16:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000140)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, {@in=@dev}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 20:16:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000002000/0x1000)=nil, 0x1000) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 20:16:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) accept$alg(r2, 0x70a000, 0x70a000) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 20:16:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x3f}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 20:16:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000140)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, {@in=@dev}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 20:16:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000002000/0x1000)=nil, 0x1000) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 20:16:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000002000/0x1000)=nil, 0x1000) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 20:16:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000002000/0x1000)=nil, 0x1000) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 20:16:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x3f}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 20:16:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000002000/0x1000)=nil, 0x1000) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 20:16:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}}, 0x0) 20:16:08 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) epoll_create(0x100000001) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f00000002c0)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x401, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000004c0)={0x0, 0x7, 0x30, 0x0, 0x4}, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, 0x0) add_key(&(0x7f0000002300)='pkcs7_test\x00', &(0x7f0000002340)={'syz'}, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f0000000a40)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f0000000a40)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') syz_open_dev$admmidi(&(0x7f0000000440)='/dev/admmidi#\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000000)=""/112, 0x70) 20:16:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') io_setup(0x100, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 20:16:08 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) epoll_create(0x100000001) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f00000002c0)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x401, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000004c0)={0x0, 0x7, 0x30, 0x0, 0x4}, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, 0x0) add_key(&(0x7f0000002300)='pkcs7_test\x00', &(0x7f0000002340)={'syz'}, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f0000000a40)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f0000000a40)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') syz_open_dev$admmidi(&(0x7f0000000440)='/dev/admmidi#\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000000)=""/112, 0x70) 20:16:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000002000/0x1000)=nil, 0x1000) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 20:16:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}}, 0x0) 20:16:09 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) epoll_create(0x100000001) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f00000002c0)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x401, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000004c0)={0x0, 0x7, 0x30, 0x0, 0x4}, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, 0x0) add_key(&(0x7f0000002300)='pkcs7_test\x00', &(0x7f0000002340)={'syz'}, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f0000000a40)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f0000000a40)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') syz_open_dev$admmidi(&(0x7f0000000440)='/dev/admmidi#\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000000)=""/112, 0x70) 20:16:09 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) epoll_create(0x100000001) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f00000002c0)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x401, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000004c0)={0x0, 0x7, 0x30, 0x0, 0x4}, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, 0x0) add_key(&(0x7f0000002300)='pkcs7_test\x00', &(0x7f0000002340)={'syz'}, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f0000000a40)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f0000000a40)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') syz_open_dev$admmidi(&(0x7f0000000440)='/dev/admmidi#\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000000)=""/112, 0x70) 20:16:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}}, 0x0) 20:16:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000002000/0x1000)=nil, 0x1000) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 20:16:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}}, 0x0) 20:16:09 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) epoll_create(0x100000001) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f00000002c0)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x401, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000004c0)={0x0, 0x7, 0x30, 0x0, 0x4}, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, 0x0) add_key(&(0x7f0000002300)='pkcs7_test\x00', &(0x7f0000002340)={'syz'}, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f0000000a40)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f0000000a40)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') syz_open_dev$admmidi(&(0x7f0000000440)='/dev/admmidi#\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000000)=""/112, 0x70) 20:16:09 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) epoll_create(0x100000001) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f00000002c0)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x401, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000004c0)={0x0, 0x7, 0x30, 0x0, 0x4}, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, 0x0) add_key(&(0x7f0000002300)='pkcs7_test\x00', &(0x7f0000002340)={'syz'}, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f0000000a40)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f0000000a40)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') syz_open_dev$admmidi(&(0x7f0000000440)='/dev/admmidi#\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000000)=""/112, 0x70) 20:16:09 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="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", 0x534, 0xc001, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000300)={@remote}, 0x14) sendto$inet6(r0, &(0x7f0000000940)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 20:16:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') io_setup(0x100, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 20:16:09 executing program 4: r0 = memfd_create(&(0x7f0000000300)='\vemI\xc1\x8dO\xc0\xa3\\\xe2\xcb\xa2\xba\xcb\xf4\x97\xac#*\xff\xc0\xd0\xe7\x99y\x05\f\xb9\x15R8\xce1\xb3\xd6\xcf\xbf\xaa\x88\xcb\xf0\x1cw61\x9f\xc2\x85+\x87 \\\xde\xde\x0f0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 20:16:09 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) epoll_create(0x100000001) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f00000002c0)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x401, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000004c0)={0x0, 0x7, 0x30, 0x0, 0x4}, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, 0x0) add_key(&(0x7f0000002300)='pkcs7_test\x00', &(0x7f0000002340)={'syz'}, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f0000000a40)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f0000000a40)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') syz_open_dev$admmidi(&(0x7f0000000440)='/dev/admmidi#\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000000)=""/112, 0x70) 20:16:09 executing program 2: syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000cc0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000d00), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f0000000640)={{}, 'port0\x00', 0xd7ffb85c3231897d, 0x40000, 0x2, 0x4, 0xffff, 0x1, 0xffffffff}) gettid() r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 20:16:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12a41d88b070") r1 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r1, r2) 20:16:10 executing program 2: syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000cc0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000d00), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f0000000640)={{}, 'port0\x00', 0xd7ffb85c3231897d, 0x40000, 0x2, 0x4, 0xffff, 0x1, 0xffffffff}) gettid() r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 20:16:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12a41d88b070") r1 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r1, r2) 20:16:10 executing program 3: syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000cc0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000d00), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f0000000640)={{}, 'port0\x00', 0xd7ffb85c3231897d, 0x40000, 0x2, 0x4, 0xffff, 0x1, 0xffffffff}) gettid() r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 20:16:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12a41d88b070") r1 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r1, r2) 20:16:10 executing program 0: syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000cc0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000d00), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f0000000640)={{}, 'port0\x00', 0xd7ffb85c3231897d, 0x40000, 0x2, 0x4, 0xffff, 0x1, 0xffffffff}) gettid() r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 20:16:10 executing program 2: syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000cc0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000d00), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f0000000640)={{}, 'port0\x00', 0xd7ffb85c3231897d, 0x40000, 0x2, 0x4, 0xffff, 0x1, 0xffffffff}) gettid() r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 20:16:10 executing program 4: r0 = memfd_create(&(0x7f0000000300)='\vemI\xc1\x8dO\xc0\xa3\\\xe2\xcb\xa2\xba\xcb\xf4\x97\xac#*\xff\xc0\xd0\xe7\x99y\x05\f\xb9\x15R8\xce1\xb3\xd6\xcf\xbf\xaa\x88\xcb\xf0\x1cw61\x9f\xc2\x85+\x87 \\\xde\xde\x0f0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 20:16:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') io_setup(0x100, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 20:16:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12a41d88b070") r1 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r1, r2) 20:16:11 executing program 2: syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000cc0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000d00), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f0000000640)={{}, 'port0\x00', 0xd7ffb85c3231897d, 0x40000, 0x2, 0x4, 0xffff, 0x1, 0xffffffff}) gettid() r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 20:16:11 executing program 5: syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000cc0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000d00), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f0000000640)={{}, 'port0\x00', 0xd7ffb85c3231897d, 0x40000, 0x2, 0x4, 0xffff, 0x1, 0xffffffff}) gettid() r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 20:16:11 executing program 2: syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000cc0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000d00), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f0000000640)={{}, 'port0\x00', 0xd7ffb85c3231897d, 0x40000, 0x2, 0x4, 0xffff, 0x1, 0xffffffff}) gettid() r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 20:16:11 executing program 5: syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000cc0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000d00), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f0000000640)={{}, 'port0\x00', 0xd7ffb85c3231897d, 0x40000, 0x2, 0x4, 0xffff, 0x1, 0xffffffff}) gettid() r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) [ 2366.544715][ C0] net_ratelimit: 18 callbacks suppressed [ 2366.544726][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2366.556457][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:16:11 executing program 2: syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000cc0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000d00), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f0000000640)={{}, 'port0\x00', 0xd7ffb85c3231897d, 0x40000, 0x2, 0x4, 0xffff, 0x1, 0xffffffff}) gettid() r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) [ 2366.944647][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2366.950522][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2366.956522][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2366.962422][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:16:12 executing program 3: syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000cc0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000d00), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f0000000640)={{}, 'port0\x00', 0xd7ffb85c3231897d, 0x40000, 0x2, 0x4, 0xffff, 0x1, 0xffffffff}) gettid() r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 20:16:12 executing program 4: r0 = memfd_create(&(0x7f0000000300)='\vemI\xc1\x8dO\xc0\xa3\\\xe2\xcb\xa2\xba\xcb\xf4\x97\xac#*\xff\xc0\xd0\xe7\x99y\x05\f\xb9\x15R8\xce1\xb3\xd6\xcf\xbf\xaa\x88\xcb\xf0\x1cw61\x9f\xc2\x85+\x87 \\\xde\xde\x0f0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 2367.105134][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2367.111724][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2367.584652][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2367.606811][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:16:12 executing program 0: syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000cc0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000d00), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f0000000640)={{}, 'port0\x00', 0xd7ffb85c3231897d, 0x40000, 0x2, 0x4, 0xffff, 0x1, 0xffffffff}) gettid() r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 20:16:12 executing program 5: syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000cc0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000d00), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f0000000640)={{}, 'port0\x00', 0xd7ffb85c3231897d, 0x40000, 0x2, 0x4, 0xffff, 0x1, 0xffffffff}) gettid() r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 20:16:12 executing program 2: syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000cc0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000d00), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f0000000640)={{}, 'port0\x00', 0xd7ffb85c3231897d, 0x40000, 0x2, 0x4, 0xffff, 0x1, 0xffffffff}) gettid() r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 20:16:12 executing program 4: r0 = memfd_create(&(0x7f0000000300)='\vemI\xc1\x8dO\xc0\xa3\\\xe2\xcb\xa2\xba\xcb\xf4\x97\xac#*\xff\xc0\xd0\xe7\x99y\x05\f\xb9\x15R8\xce1\xb3\xd6\xcf\xbf\xaa\x88\xcb\xf0\x1cw61\x9f\xc2\x85+\x87 \\\xde\xde\x0f0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 20:16:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') io_setup(0x100, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 20:16:12 executing program 3: syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000cc0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000d00), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f0000000640)={{}, 'port0\x00', 0xd7ffb85c3231897d, 0x40000, 0x2, 0x4, 0xffff, 0x1, 0xffffffff}) gettid() r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 20:16:12 executing program 5: syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000cc0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000d00), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f0000000640)={{}, 'port0\x00', 0xd7ffb85c3231897d, 0x40000, 0x2, 0x4, 0xffff, 0x1, 0xffffffff}) gettid() r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 20:16:13 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000d40)={'gretap0\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000400)=0x7, 0x4) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x29c}]) 20:16:13 executing program 5: syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000cc0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000d00), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f0000000640)={{}, 'port0\x00', 0xd7ffb85c3231897d, 0x40000, 0x2, 0x4, 0xffff, 0x1, 0xffffffff}) gettid() r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 20:16:13 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000d40)={'gretap0\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000400)=0x7, 0x4) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x29c}]) 20:16:13 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000d40)={'gretap0\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000400)=0x7, 0x4) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x29c}]) 20:16:13 executing program 5: syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000cc0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000d00), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f0000000640)={{}, 'port0\x00', 0xd7ffb85c3231897d, 0x40000, 0x2, 0x4, 0xffff, 0x1, 0xffffffff}) gettid() r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 20:16:14 executing program 0: syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000cc0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000d00), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f0000000640)={{}, 'port0\x00', 0xd7ffb85c3231897d, 0x40000, 0x2, 0x4, 0xffff, 0x1, 0xffffffff}) gettid() r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 20:16:14 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000d40)={'gretap0\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000400)=0x7, 0x4) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x29c}]) 20:16:14 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.max\x00\xe3\xc6\xa1\xbc\x16\x94p`R\xfbqcm\xab\x87\xf6\xb6y8uoG\x18\xd4\xc8*R6\x84\xfb\xfbU0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x19b, &(0x7f00000bfff0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x330}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3e, 0x0, 0x0) 20:16:14 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{}, {0x0, @remote}, 0x0, {0x2, 0x4e23, @local}, 'veth1_to_hsr\x00'}) 20:16:14 executing program 1: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, 0x0) 20:16:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x19b, &(0x7f00000bfff0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x330}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3e, 0x0, 0x0) 20:16:14 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.max\x00\xe3\xc6\xa1\xbc\x16\x94p`R\xfbqcm\xab\x87\xf6\xb6y8uoG\x18\xd4\xc8*R6\x84\xfb\xfbU0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x19b, &(0x7f00000bfff0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x330}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3e, 0x0, 0x0) 20:16:14 executing program 2: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x2, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bc\x00', 's\x01\x000\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'vcan0\x00', '\x00', @empty, [], @empty, [], 0xa0, 0xa0, 0x118, [@pkttype={'pkttype\x00', 0x8}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "2ce719c99cffcbf4d7e80e410bb5007c6981466b6431c7e6b129fcead3f149b589996102627779dc3b23bf8250fc3acd9e8be08a4bbab9be219f504cae3a7e4d"}}}}]}, {0x0, '\x00', 0x1, 0xfffffdfffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x220) 20:16:14 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.max\x00\xe3\xc6\xa1\xbc\x16\x94p`R\xfbqcm\xab\x87\xf6\xb6y8uoG\x18\xd4\xc8*R6\x84\xfb\xfbU0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x19b, &(0x7f00000bfff0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x330}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3e, 0x0, 0x0) 20:16:15 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.max\x00\xe3\xc6\xa1\xbc\x16\x94p`R\xfbqcm\xab\x87\xf6\xb6y8uoG\x18\xd4\xc8*R6\x84\xfb\xfbU0x0) capget(&(0x7f00000001c0)={0x19980330, r3}, &(0x7f0000000200)={0x5, 0x7, 0x9e, 0xfa, 0xb5cf, 0x6}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000100)={0x3, 'vlan0\x00', 0x2}, 0x18) [ 2372.019293][T11194] netlink: 'syz-executor.2': attribute type 15 has an invalid length. 20:16:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), 0xffffffffffffffff, 0x2}}, 0x18) [ 2372.117154][T11194] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 2372.144654][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2372.150566][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2372.210577][T11194] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 20:16:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), 0xffffffffffffffff, 0x2}}, 0x18) 20:16:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chdir(0x0) symlink(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) link(0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendfile(r2, r3, 0x0, 0x8000dffffffe) 20:16:17 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bpq0\x00', 0x8}, 0x18) ioctl(r0, 0x8918, &(0x7f0000000000)) 20:16:17 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154002000001d40000dc1338d54400009b84136ef75afb83de44110016000d0003000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 20:16:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chdir(0x0) symlink(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) link(0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendfile(r2, r3, 0x0, 0x8000dffffffe) [ 2372.784621][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2372.790772][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:16:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = timerfd_create(0x7, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{0x2400000000000000}, {0x0, 0x1c9c380}}, 0x0) 20:16:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fc7480c"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 2372.932279][T11321] netlink: 'syz-executor.2': attribute type 15 has an invalid length. 20:16:18 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bpq0\x00', 0x8}, 0x18) ioctl(r0, 0x8918, &(0x7f0000000000)) [ 2372.975954][T11321] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 2373.036506][T11321] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 20:16:18 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154002000001d40000dc1338d54400009b84136ef75afb83de44110016000d0003000000060cec4faba7d4", 0x55}], 0x1}, 0x0) [ 2373.169692][T11425] netlink: 'syz-executor.2': attribute type 15 has an invalid length. [ 2373.184620][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2373.190557][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2373.196686][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2373.202542][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:16:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x802, 0x0) getsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000db7000), &(0x7f0000000000)=0x4) [ 2373.790397][T11372] IPVS: ftp: loaded support on port[0] = 21 20:16:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x802, 0x0) getsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000db7000), &(0x7f0000000000)=0x4) 20:16:19 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bpq0\x00', 0x8}, 0x18) ioctl(r0, 0x8918, &(0x7f0000000000)) 20:16:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) chdir(0x0) symlink(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) link(0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendfile(r2, r3, 0x0, 0x8000dffffffe) 20:16:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00\x00\x10\x00\x01t\xb1\x93\x1a\xf2\xe6DW\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@bridge_dellink={0x28, 0x11, 0x101, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) 20:16:19 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.max\x00\xe3\xc6\xa1\xbc\x16\x94p`R\xfbqcm\xab\x87\xf6\xb6y8uoG\x18\xd4\xc8*R6\x84\xfb\xfbU0x0) capget(&(0x7f00000001c0)={0x19980330, r3}, &(0x7f0000000200)={0x5, 0x7, 0x9e, 0xfa, 0xb5cf, 0x6}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000100)={0x3, 'vlan0\x00', 0x2}, 0x18) 20:16:19 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bpq0\x00', 0x8}, 0x18) ioctl(r0, 0x8918, &(0x7f0000000000)) 20:16:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x802, 0x0) getsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000db7000), &(0x7f0000000000)=0x4) 20:16:19 executing program 4: pipe(0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000040)={0xff, "0402ec257a0c962c436c59af6eb940b6d8b39bd838a109f7dbd17fe10e8dbb22", 0x3, 0x1}) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) unshare(0x40000000) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2d4f, 0x80) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000180)=0x0) capget(&(0x7f00000001c0)={0x19980330, r3}, &(0x7f0000000200)={0x5, 0x7, 0x9e, 0xfa, 0xb5cf, 0x6}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000100)={0x3, 'vlan0\x00', 0x2}, 0x18) 20:16:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x802, 0x0) getsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000db7000), &(0x7f0000000000)=0x4) 20:16:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200200, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 20:16:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getuid() setreuid(r4, r5) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendmmsg$alg(r1, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x8000a0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x7ffff000}, {&(0x7f00000000c0)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xe6}], 0x3, 0x0, 0xffffff16}}], 0x26000, 0x0, &(0x7f0000008bc0)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 2375.002779][T11467] IPVS: ftp: loaded support on port[0] = 21 [ 2375.016768][T11475] cgroup: fork rejected by pids controller in /syz2 20:16:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, &(0x7f0000000040), r0, &(0x7f0000000100), 0xfffffffffffffbff, 0xf) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e1f, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r1, 0x1) 20:16:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000001c0)="b8070000000f23c80f21f835080010000f23f8c4c1595e9e00000000c4c19d5dae00000000b9800000c00f3235000400000f302e0f01c980708406660f1a170fc76fc36616c4c3955f8408bc75ca3250", 0x50}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x3c3, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:16:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getuid() setreuid(r4, r5) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendmmsg$alg(r1, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x8000a0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x7ffff000}, {&(0x7f00000000c0)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xe6}], 0x3, 0x0, 0xffffff16}}], 0x26000, 0x0, &(0x7f0000008bc0)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 2376.900004][T12011] IPVS: ftp: loaded support on port[0] = 21 20:16:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00\x00\x10\x00\x01t\xb1\x93\x1a\xf2\xe6DW\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@bridge_dellink={0x28, 0x11, 0x101, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) 20:16:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) personality(0x0) mmap(&(0x7f000000f000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 2376.944630][ C0] net_ratelimit: 18 callbacks suppressed [ 2376.944641][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2376.956267][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2377.344669][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2377.359267][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2377.368869][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2377.377122][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2377.505429][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2377.526326][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2377.984671][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2378.023675][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:16:23 executing program 1: pipe(0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000040)={0xff, "0402ec257a0c962c436c59af6eb940b6d8b39bd838a109f7dbd17fe10e8dbb22", 0x3, 0x1}) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) unshare(0x40000000) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2d4f, 0x80) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000180)=0x0) capget(&(0x7f00000001c0)={0x19980330, r3}, &(0x7f0000000200)={0x5, 0x7, 0x9e, 0xfa, 0xb5cf, 0x6}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000100)={0x3, 'vlan0\x00', 0x2}, 0x18) 20:16:23 executing program 4: pipe(0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000040)={0xff, "0402ec257a0c962c436c59af6eb940b6d8b39bd838a109f7dbd17fe10e8dbb22", 0x3, 0x1}) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) unshare(0x40000000) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2d4f, 0x80) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000180)=0x0) capget(&(0x7f00000001c0)={0x19980330, r3}, &(0x7f0000000200)={0x5, 0x7, 0x9e, 0xfa, 0xb5cf, 0x6}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000100)={0x3, 'vlan0\x00', 0x2}, 0x18) 20:16:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getuid() setreuid(r4, r5) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendmmsg$alg(r1, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x8000a0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x7ffff000}, {&(0x7f00000000c0)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xe6}], 0x3, 0x0, 0xffffff16}}], 0x26000, 0x0, &(0x7f0000008bc0)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 20:16:23 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000200), 0x26c) 20:16:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) personality(0x0) mmap(&(0x7f000000f000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 20:16:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00\x00\x10\x00\x01t\xb1\x93\x1a\xf2\xe6DW\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@bridge_dellink={0x28, 0x11, 0x101, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) 20:16:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getuid() setreuid(r4, r5) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendmmsg$alg(r1, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x8000a0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x7ffff000}, {&(0x7f00000000c0)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xe6}], 0x3, 0x0, 0xffffff16}}], 0x26000, 0x0, &(0x7f0000008bc0)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 20:16:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) personality(0x0) mmap(&(0x7f000000f000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 2378.814128][T12125] IPVS: ftp: loaded support on port[0] = 21 [ 2378.934447][T12234] input: syz1 as /devices/virtual/input/input124 20:16:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000ac9000)="290000001800190f00003fffffffda060200000000e80001040000040d001000ea1100000005000000", 0x29}], 0x1) 20:16:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffdbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) personality(0x0) mmap(&(0x7f000000f000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 20:16:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00\x00\x10\x00\x01t\xb1\x93\x1a\xf2\xe6DW\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@bridge_dellink={0x28, 0x11, 0x101, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) 20:16:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3) [ 2380.817172][T12352] input: syz1 as /devices/virtual/input/input125 [ 2381.355502][T12354] validate_nla: 2 callbacks suppressed [ 2381.355518][T12354] netlink: 'syz-executor.2': attribute type 16 has an invalid length. [ 2382.145272][ C0] net_ratelimit: 22 callbacks suppressed [ 2382.145316][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2382.157953][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2382.179610][T12373] IPVS: ftp: loaded support on port[0] = 21 [ 2382.544642][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2382.550535][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2383.185432][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2383.191838][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:16:28 executing program 1: pipe(0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000040)={0xff, "0402ec257a0c962c436c59af6eb940b6d8b39bd838a109f7dbd17fe10e8dbb22", 0x3, 0x1}) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) unshare(0x40000000) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2d4f, 0x80) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000180)=0x0) capget(&(0x7f00000001c0)={0x19980330, r3}, &(0x7f0000000200)={0x5, 0x7, 0x9e, 0xfa, 0xb5cf, 0x6}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000100)={0x3, 'vlan0\x00', 0x2}, 0x18) [ 2383.584638][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2383.590508][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2383.596791][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2383.602579][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2387.345021][ C0] net_ratelimit: 18 callbacks suppressed [ 2387.345050][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2387.357520][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2387.745630][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2387.752216][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2387.759585][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2387.765991][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2387.904623][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2387.910589][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2388.384739][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2388.390641][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2388.832834][T12380] IPVS: ftp: loaded support on port[0] = 21 [ 2392.545672][ C0] net_ratelimit: 22 callbacks suppressed [ 2392.545738][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2392.558478][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2392.944647][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2392.950537][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2393.584637][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2393.590555][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2393.984650][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2393.990707][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2393.996702][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2394.002535][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:16:41 executing program 4: pipe(0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000040)={0xff, "0402ec257a0c962c436c59af6eb940b6d8b39bd838a109f7dbd17fe10e8dbb22", 0x3, 0x1}) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) unshare(0x40000000) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2d4f, 0x80) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000180)=0x0) capget(&(0x7f00000001c0)={0x19980330, r3}, &(0x7f0000000200)={0x5, 0x7, 0x9e, 0xfa, 0xb5cf, 0x6}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000100)={0x3, 'vlan0\x00', 0x2}, 0x18) 20:16:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3) 20:16:41 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000800)=""/240, 0xf0, 0x0) 20:16:41 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x1, @remote}, 0x0, {0x2, 0x0, @multicast2}, '\x00\xdd\xff\xff\xff\xff\xff\xff\xff\x00'}) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 20:16:41 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000200), 0x26c) 20:16:41 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)={0xffffffffffffff9c}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000400)=@sack_info={0x0, 0x1000, 0x1}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000480)={r1, 0x4}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16f, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0xffffffffffffffff) setpriority(0x0, r2, 0x10000) r3 = open(0x0, 0x40, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x40) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0, r4}, 0x68) 20:16:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3) 20:16:42 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio\x00', 0x101200, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000680)={0x18, 0x1, 0x0, {0x81}}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) fcntl$dupfd(r1, 0x406, r3) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000005c0)={0xffffffffffffff1f, 0x0, 0x10002, 0x3ff}) shmctl$IPC_INFO(0x0, 0x3, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) bind$rds(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) sendmsg$rds(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x200, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'bridge0\x00'}) 20:16:42 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio\x00', 0x101200, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000680)={0x18, 0x1, 0x0, {0x81}}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) fcntl$dupfd(r1, 0x406, r3) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000005c0)={0xffffffffffffff1f, 0x0, 0x10002, 0x3ff}) shmctl$IPC_INFO(0x0, 0x3, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) bind$rds(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) sendmsg$rds(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x200, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'bridge0\x00'}) 20:16:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3) 20:16:42 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio\x00', 0x101200, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000680)={0x18, 0x1, 0x0, {0x81}}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) fcntl$dupfd(r1, 0x406, r3) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000005c0)={0xffffffffffffff1f, 0x0, 0x10002, 0x3ff}) shmctl$IPC_INFO(0x0, 0x3, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) bind$rds(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) sendmsg$rds(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x200, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'bridge0\x00'}) 20:16:42 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio\x00', 0x101200, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000680)={0x18, 0x1, 0x0, {0x81}}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) fcntl$dupfd(r1, 0x406, r3) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000005c0)={0xffffffffffffff1f, 0x0, 0x10002, 0x3ff}) shmctl$IPC_INFO(0x0, 0x3, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) bind$rds(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) sendmsg$rds(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x200, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'bridge0\x00'}) 20:16:42 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000800)=""/240, 0xf0, 0x0) 20:16:42 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio\x00', 0x101200, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000680)={0x18, 0x1, 0x0, {0x81}}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) fcntl$dupfd(r1, 0x406, r3) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000005c0)={0xffffffffffffff1f, 0x0, 0x10002, 0x3ff}) shmctl$IPC_INFO(0x0, 0x3, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) bind$rds(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) sendmsg$rds(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x200, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'bridge0\x00'}) 20:16:42 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio\x00', 0x101200, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000680)={0x18, 0x1, 0x0, {0x81}}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) fcntl$dupfd(r1, 0x406, r3) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000005c0)={0xffffffffffffff1f, 0x0, 0x10002, 0x3ff}) shmctl$IPC_INFO(0x0, 0x3, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) bind$rds(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) sendmsg$rds(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x200, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'bridge0\x00'}) [ 2397.745351][ C0] net_ratelimit: 18 callbacks suppressed [ 2397.745380][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2397.757954][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2398.065617][T12442] input: syz1 as /devices/virtual/input/input126 [ 2398.144674][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2398.150646][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2398.156778][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2398.162613][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2398.304669][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2398.310609][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:16:43 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x1, @remote}, 0x0, {0x2, 0x0, @multicast2}, '\x00\xdd\xff\xff\xff\xff\xff\xff\xff\x00'}) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 20:16:43 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000200), 0x26c) [ 2398.784627][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2398.790488][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:16:43 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)={0xffffffffffffff9c}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000400)=@sack_info={0x0, 0x1000, 0x1}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000480)={r1, 0x4}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16f, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0xffffffffffffffff) setpriority(0x0, r2, 0x10000) r3 = open(0x0, 0x40, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x40) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0, r4}, 0x68) 20:16:43 executing program 4: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000800)=""/240, 0xf0, 0x0) 20:16:43 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio\x00', 0x101200, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000680)={0x18, 0x1, 0x0, {0x81}}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) fcntl$dupfd(r1, 0x406, r3) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000005c0)={0xffffffffffffff1f, 0x0, 0x10002, 0x3ff}) shmctl$IPC_INFO(0x0, 0x3, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) bind$rds(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) sendmsg$rds(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x200, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'bridge0\x00'}) 20:16:43 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000800)=""/240, 0xf0, 0x0) 20:16:44 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)={0xffffffffffffff9c}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000400)=@sack_info={0x0, 0x1000, 0x1}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000480)={r1, 0x4}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16f, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0xffffffffffffffff) setpriority(0x0, r2, 0x10000) r3 = open(0x0, 0x40, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x40) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0, r4}, 0x68) 20:16:44 executing program 4: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000800)=""/240, 0xf0, 0x0) 20:16:44 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000800)=""/240, 0xf0, 0x0) [ 2399.542646][T12462] input: syz1 as /devices/virtual/input/input127 20:16:44 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)={0xffffffffffffff9c}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000400)=@sack_info={0x0, 0x1000, 0x1}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000480)={r1, 0x4}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16f, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0xffffffffffffffff) setpriority(0x0, r2, 0x10000) r3 = open(0x0, 0x40, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x40) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0, r4}, 0x68) 20:16:44 executing program 4: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000800)=""/240, 0xf0, 0x0) 20:16:45 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)={0xffffffffffffff9c}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000400)=@sack_info={0x0, 0x1000, 0x1}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000480)={r1, 0x4}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16f, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0xffffffffffffffff) setpriority(0x0, r2, 0x10000) r3 = open(0x0, 0x40, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x40) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0, r4}, 0x68) 20:16:45 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x1, @remote}, 0x0, {0x2, 0x0, @multicast2}, '\x00\xdd\xff\xff\xff\xff\xff\xff\xff\x00'}) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 20:16:45 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000200), 0x26c) 20:16:45 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)={0xffffffffffffff9c}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000400)=@sack_info={0x0, 0x1000, 0x1}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000480)={r1, 0x4}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16f, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0xffffffffffffffff) setpriority(0x0, r2, 0x10000) r3 = open(0x0, 0x40, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x40) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0, r4}, 0x68) 20:16:45 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)={0xffffffffffffff9c}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000400)=@sack_info={0x0, 0x1000, 0x1}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000480)={r1, 0x4}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16f, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0xffffffffffffffff) setpriority(0x0, r2, 0x10000) r3 = open(0x0, 0x40, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x40) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0, r4}, 0x68) 20:16:45 executing program 4: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000800)=""/240, 0xf0, 0x0) 20:16:45 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)={0xffffffffffffff9c}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000400)=@sack_info={0x0, 0x1000, 0x1}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000480)={r1, 0x4}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16f, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0xffffffffffffffff) setpriority(0x0, r2, 0x10000) r3 = open(0x0, 0x40, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x40) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0, r4}, 0x68) 20:16:45 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)={0xffffffffffffff9c}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000400)=@sack_info={0x0, 0x1000, 0x1}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000480)={r1, 0x4}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16f, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0xffffffffffffffff) setpriority(0x0, r2, 0x10000) r3 = open(0x0, 0x40, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x40) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0, r4}, 0x68) 20:16:46 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)={0xffffffffffffff9c}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000400)=@sack_info={0x0, 0x1000, 0x1}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000480)={r1, 0x4}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16f, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0xffffffffffffffff) setpriority(0x0, r2, 0x10000) r3 = open(0x0, 0x40, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x40) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0, r4}, 0x68) 20:16:46 executing program 4: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000800)=""/240, 0xf0, 0x0) 20:16:46 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)={0xffffffffffffff9c}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000400)=@sack_info={0x0, 0x1000, 0x1}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000480)={r1, 0x4}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16f, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0xffffffffffffffff) setpriority(0x0, r2, 0x10000) r3 = open(0x0, 0x40, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x40) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0, r4}, 0x68) 20:16:46 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)={0xffffffffffffff9c}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000400)=@sack_info={0x0, 0x1000, 0x1}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000480)={r1, 0x4}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16f, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0xffffffffffffffff) setpriority(0x0, r2, 0x10000) r3 = open(0x0, 0x40, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x40) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0, r4}, 0x68) 20:16:46 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio\x00', 0x101200, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000680)={0x18, 0x1, 0x0, {0x81}}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) fcntl$dupfd(r1, 0x406, r3) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000005c0)={0xffffffffffffff1f, 0x0, 0x10002, 0x3ff}) shmctl$IPC_INFO(0x0, 0x3, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) bind$rds(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) sendmsg$rds(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x200, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'bridge0\x00'}) [ 2401.735650][T12541] input: syz1 as /devices/virtual/input/input128 20:16:46 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x1, @remote}, 0x0, {0x2, 0x0, @multicast2}, '\x00\xdd\xff\xff\xff\xff\xff\xff\xff\x00'}) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 20:16:47 executing program 4: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000800)=""/240, 0xf0, 0x0) 20:16:47 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio\x00', 0x101200, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000680)={0x18, 0x1, 0x0, {0x81}}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) fcntl$dupfd(r1, 0x406, r3) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000005c0)={0xffffffffffffff1f, 0x0, 0x10002, 0x3ff}) shmctl$IPC_INFO(0x0, 0x3, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) bind$rds(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) sendmsg$rds(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x200, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'bridge0\x00'}) 20:16:47 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio\x00', 0x101200, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000680)={0x18, 0x1, 0x0, {0x81}}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) fcntl$dupfd(r1, 0x406, r3) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000005c0)={0xffffffffffffff1f, 0x0, 0x10002, 0x3ff}) shmctl$IPC_INFO(0x0, 0x3, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) bind$rds(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) sendmsg$rds(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x200, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'bridge0\x00'}) 20:16:47 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio\x00', 0x101200, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000680)={0x18, 0x1, 0x0, {0x81}}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) fcntl$dupfd(r1, 0x406, r3) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000005c0)={0xffffffffffffff1f, 0x0, 0x10002, 0x3ff}) shmctl$IPC_INFO(0x0, 0x3, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) bind$rds(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) sendmsg$rds(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x200, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'bridge0\x00'}) 20:16:47 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)={0xffffffffffffff9c}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000400)=@sack_info={0x0, 0x1000, 0x1}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000480)={r1, 0x4}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16f, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0xffffffffffffffff) setpriority(0x0, r2, 0x10000) r3 = open(0x0, 0x40, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x40) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0, r4}, 0x68) 20:16:47 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio\x00', 0x101200, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000680)={0x18, 0x1, 0x0, {0x81}}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) fcntl$dupfd(r1, 0x406, r3) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000005c0)={0xffffffffffffff1f, 0x0, 0x10002, 0x3ff}) shmctl$IPC_INFO(0x0, 0x3, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) bind$rds(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) sendmsg$rds(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x200, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'bridge0\x00'}) 20:16:47 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio\x00', 0x101200, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000680)={0x18, 0x1, 0x0, {0x81}}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) fcntl$dupfd(r1, 0x406, r3) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000005c0)={0xffffffffffffff1f, 0x0, 0x10002, 0x3ff}) shmctl$IPC_INFO(0x0, 0x3, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) bind$rds(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) sendmsg$rds(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x200, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'bridge0\x00'}) 20:16:47 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio\x00', 0x101200, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000680)={0x18, 0x1, 0x0, {0x81}}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) fcntl$dupfd(r1, 0x406, r3) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000005c0)={0xffffffffffffff1f, 0x0, 0x10002, 0x3ff}) shmctl$IPC_INFO(0x0, 0x3, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) bind$rds(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) sendmsg$rds(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x200, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'bridge0\x00'}) 20:16:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x1, 0x394) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) 20:16:47 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio\x00', 0x101200, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000680)={0x18, 0x1, 0x0, {0x81}}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) fcntl$dupfd(r1, 0x406, r3) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000005c0)={0xffffffffffffff1f, 0x0, 0x10002, 0x3ff}) shmctl$IPC_INFO(0x0, 0x3, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) bind$rds(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) sendmsg$rds(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x200, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'bridge0\x00'}) 20:16:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000200)="97", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0x24}], 0x1}}], 0x1, 0x0, 0x0) 20:16:47 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio\x00', 0x101200, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000680)={0x18, 0x1, 0x0, {0x81}}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) fcntl$dupfd(r1, 0x406, r3) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000005c0)={0xffffffffffffff1f, 0x0, 0x10002, 0x3ff}) shmctl$IPC_INFO(0x0, 0x3, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) bind$rds(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) sendmsg$rds(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x200, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'bridge0\x00'}) 20:16:47 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio\x00', 0x101200, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000680)={0x18, 0x1, 0x0, {0x81}}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) fcntl$dupfd(r1, 0x406, r3) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000005c0)={0xffffffffffffff1f, 0x0, 0x10002, 0x3ff}) shmctl$IPC_INFO(0x0, 0x3, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) bind$rds(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) sendmsg$rds(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x200, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'bridge0\x00'}) [ 2402.946751][ C0] net_ratelimit: 22 callbacks suppressed [ 2402.946761][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2402.958581][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:16:48 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio\x00', 0x101200, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000680)={0x18, 0x1, 0x0, {0x81}}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) fcntl$dupfd(r1, 0x406, r3) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000005c0)={0xffffffffffffff1f, 0x0, 0x10002, 0x3ff}) shmctl$IPC_INFO(0x0, 0x3, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) bind$rds(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) sendmsg$rds(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x200, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'bridge0\x00'}) 20:16:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000200)="97", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0x24}], 0x1}}], 0x1, 0x0, 0x0) 20:16:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b80)=[{{0x0, 0xd4, &(0x7f0000001400)=[{&(0x7f0000000240)=""/4096, 0xffa5}], 0x1}}], 0x1, 0x0, 0x0) r4 = openat$cgroup_type(r3, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) readv(r4, &(0x7f0000000540), 0x10000000000002f4) [ 2403.344733][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2403.350589][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:16:48 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio\x00', 0x101200, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000680)={0x18, 0x1, 0x0, {0x81}}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) fcntl$dupfd(r1, 0x406, r3) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000005c0)={0xffffffffffffff1f, 0x0, 0x10002, 0x3ff}) shmctl$IPC_INFO(0x0, 0x3, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) bind$rds(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) sendmsg$rds(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x200, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'bridge0\x00'}) 20:16:48 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000000)={{0x7000000, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x2, 0x4, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000140)=['2\xd4EK\x96\xfc]\t\xac\x14d\xed\x17*\xa5\xb0r\xad\x95\xcf\x16&\xc9\x97\xa2\x06\x00\x00\x00\xfa>\x8d}1\xfe\x7f\v#K^o4\xa1\x00\x04$2\xd2\xee+G\xe9V\xdc\x11\xc8e\xc0\xca\x17\x9f\x10\xa47\xc0\xfd\x00\xd3\x91\xb4[\x9e\x10]\xaf\x16g\xdeOd\xc0\xa3\xc9\xc4\x96\x8f\x19m*@\xdc\xcbT\xc0l(W\xe1\x0f\xcd\x0f\xc1\xb4\x16?\x9a\xaf`\xd1\x9aj\xac\x8eH\x04\xffa\v\\\x9f\x00\x00\x00\x00\x00\x00'], 0x7e}) 20:16:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000200)="97", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0x24}], 0x1}}], 0x1, 0x0, 0x0) 20:16:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b80)=[{{0x0, 0xd4, &(0x7f0000001400)=[{&(0x7f0000000240)=""/4096, 0xffa5}], 0x1}}], 0x1, 0x0, 0x0) r4 = openat$cgroup_type(r3, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) readv(r4, &(0x7f0000000540), 0x10000000000002f4) 20:16:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x1, 0x394) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) 20:16:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b80)=[{{0x0, 0xd4, &(0x7f0000001400)=[{&(0x7f0000000240)=""/4096, 0xffa5}], 0x1}}], 0x1, 0x0, 0x0) r4 = openat$cgroup_type(r3, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) readv(r4, &(0x7f0000000540), 0x10000000000002f4) 20:16:49 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000000)={{0x7000000, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x2, 0x4, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000140)=['2\xd4EK\x96\xfc]\t\xac\x14d\xed\x17*\xa5\xb0r\xad\x95\xcf\x16&\xc9\x97\xa2\x06\x00\x00\x00\xfa>\x8d}1\xfe\x7f\v#K^o4\xa1\x00\x04$2\xd2\xee+G\xe9V\xdc\x11\xc8e\xc0\xca\x17\x9f\x10\xa47\xc0\xfd\x00\xd3\x91\xb4[\x9e\x10]\xaf\x16g\xdeOd\xc0\xa3\xc9\xc4\x96\x8f\x19m*@\xdc\xcbT\xc0l(W\xe1\x0f\xcd\x0f\xc1\xb4\x16?\x9a\xaf`\xd1\x9aj\xac\x8eH\x04\xffa\v\\\x9f\x00\x00\x00\x00\x00\x00'], 0x7e}) 20:16:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000200)="97", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0x24}], 0x1}}], 0x1, 0x0, 0x0) 20:16:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b80)=[{{0x0, 0xd4, &(0x7f0000001400)=[{&(0x7f0000000240)=""/4096, 0xffa5}], 0x1}}], 0x1, 0x0, 0x0) r4 = openat$cgroup_type(r3, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) readv(r4, &(0x7f0000000540), 0x10000000000002f4) 20:16:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b80)=[{{0x0, 0xd4, &(0x7f0000001400)=[{&(0x7f0000000240)=""/4096, 0xffa5}], 0x1}}], 0x1, 0x0, 0x0) r4 = openat$cgroup_type(r3, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) readv(r4, &(0x7f0000000540), 0x10000000000002f4) [ 2403.984644][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2403.990753][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:16:49 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000000)={{0x7000000, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x2, 0x4, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000140)=['2\xd4EK\x96\xfc]\t\xac\x14d\xed\x17*\xa5\xb0r\xad\x95\xcf\x16&\xc9\x97\xa2\x06\x00\x00\x00\xfa>\x8d}1\xfe\x7f\v#K^o4\xa1\x00\x04$2\xd2\xee+G\xe9V\xdc\x11\xc8e\xc0\xca\x17\x9f\x10\xa47\xc0\xfd\x00\xd3\x91\xb4[\x9e\x10]\xaf\x16g\xdeOd\xc0\xa3\xc9\xc4\x96\x8f\x19m*@\xdc\xcbT\xc0l(W\xe1\x0f\xcd\x0f\xc1\xb4\x16?\x9a\xaf`\xd1\x9aj\xac\x8eH\x04\xffa\v\\\x9f\x00\x00\x00\x00\x00\x00'], 0x7e}) 20:16:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x1, 0x394) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) 20:16:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b80)=[{{0x0, 0xd4, &(0x7f0000001400)=[{&(0x7f0000000240)=""/4096, 0xffa5}], 0x1}}], 0x1, 0x0, 0x0) r4 = openat$cgroup_type(r3, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) readv(r4, &(0x7f0000000540), 0x10000000000002f4) 20:16:49 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000000)={{0x7000000, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x2, 0x4, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000140)=['2\xd4EK\x96\xfc]\t\xac\x14d\xed\x17*\xa5\xb0r\xad\x95\xcf\x16&\xc9\x97\xa2\x06\x00\x00\x00\xfa>\x8d}1\xfe\x7f\v#K^o4\xa1\x00\x04$2\xd2\xee+G\xe9V\xdc\x11\xc8e\xc0\xca\x17\x9f\x10\xa47\xc0\xfd\x00\xd3\x91\xb4[\x9e\x10]\xaf\x16g\xdeOd\xc0\xa3\xc9\xc4\x96\x8f\x19m*@\xdc\xcbT\xc0l(W\xe1\x0f\xcd\x0f\xc1\xb4\x16?\x9a\xaf`\xd1\x9aj\xac\x8eH\x04\xffa\v\\\x9f\x00\x00\x00\x00\x00\x00'], 0x7e}) 20:16:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b80)=[{{0x0, 0xd4, &(0x7f0000001400)=[{&(0x7f0000000240)=""/4096, 0xffa5}], 0x1}}], 0x1, 0x0, 0x0) r4 = openat$cgroup_type(r3, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) readv(r4, &(0x7f0000000540), 0x10000000000002f4) [ 2404.384631][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2404.390512][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2404.396572][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2404.402374][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:16:49 executing program 4: syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f0000001480)=[{&(0x7f0000000000)=""/159, 0x2000009f}, {&(0x7f0000000180)=""/251, 0xfb}, {0x0, 0x8000000}], 0x3, 0x0) 20:16:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x1, 0x394) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) 20:16:50 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000640)={0x2, @pix_mp}) 20:16:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x1, 0x394) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) 20:16:50 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4008556c, 0x0) 20:16:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b80)=[{{0x0, 0xd4, &(0x7f0000001400)=[{&(0x7f0000000240)=""/4096, 0xffa5}], 0x1}}], 0x1, 0x0, 0x0) r4 = openat$cgroup_type(r3, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) readv(r4, &(0x7f0000000540), 0x10000000000002f4) 20:16:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b80)=[{{0x0, 0xd4, &(0x7f0000001400)=[{&(0x7f0000000240)=""/4096, 0xffa5}], 0x1}}], 0x1, 0x0, 0x0) r4 = openat$cgroup_type(r3, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) readv(r4, &(0x7f0000000540), 0x10000000000002f4) 20:16:50 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4008556c, 0x0) 20:16:50 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000640)={0x2, @pix_mp}) 20:16:50 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000640)={0x2, @pix_mp}) 20:16:50 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4008556c, 0x0) 20:16:50 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000640)={0x2, @pix_mp}) 20:16:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x1, 0x394) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) 20:16:51 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, 0x0, &(0x7f00000000c0)=0x7) 20:16:51 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4008556c, 0x0) 20:16:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x1, 0x394) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) 20:16:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:16:51 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 20:16:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b80)=[{{0x0, 0xd4, &(0x7f0000001400)=[{&(0x7f0000000240)=""/4096, 0xffa5}], 0x1}}], 0x1, 0x0, 0x0) r4 = openat$cgroup_type(r3, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) readv(r4, &(0x7f0000000540), 0x10000000000002f4) 20:16:51 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, 0x0, &(0x7f00000000c0)=0x7) 20:16:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 20:16:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 20:16:51 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, 0x0, &(0x7f00000000c0)=0x7) 20:16:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:16:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 20:16:51 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, 0x0, &(0x7f00000000c0)=0x7) 20:16:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:16:52 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 20:16:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:16:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x10000020, 0x0, 0x0, 0xfffffffffffff028}, {0x6}]}, 0x10) 20:16:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 20:16:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:16:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x64}, {0x6}]}, 0x10) 20:16:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc}]}}}]}, 0x3c}}, 0x0) 20:16:53 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000003) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='\x00') 20:16:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x10000020, 0x0, 0x0, 0xfffffffffffff028}, {0x6}]}, 0x10) 20:16:53 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000003) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='\x00') 20:16:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x10000020, 0x0, 0x0, 0xfffffffffffff028}, {0x6}]}, 0x10) [ 2408.144639][ C0] net_ratelimit: 18 callbacks suppressed [ 2408.144649][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2408.156350][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:16:53 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000003) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='\x00') [ 2408.544652][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2408.550847][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2408.556905][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2408.565785][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:16:53 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 20:16:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x2) 20:16:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x10000020, 0x0, 0x0, 0xfffffffffffff028}, {0x6}]}, 0x10) 20:16:53 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000003) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000000)='\x00') [ 2408.704699][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2408.710756][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2409.184620][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2409.190506][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:16:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:16:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x64}, {0x6}]}, 0x10) 20:16:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x2) 20:16:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) 20:16:54 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 20:16:54 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 20:16:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x2) 20:16:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x2) 20:16:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) 20:16:54 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 20:16:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:16:54 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 20:16:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:16:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, 0x0) 20:16:55 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 20:16:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:16:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x64}, {0x6}]}, 0x10) 20:16:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x3, &(0x7f00000000c0), 0x526) 20:16:55 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd2\x00\x00\x00`\xfeZ\xc1sr/\xd3g\xad\"\xe8y\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x64}, {0x6}]}, 0x10) 20:16:56 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 20:16:56 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd2\x00\x00\x00`\xfeZ\xc1sr/\xd3g\xad\"\xe8y\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) r1 = socket$inet6(0xa, 0x200000080803, 0x3) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x40}, 0x1c) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0xff2b}]) [ 2413.045030][T13944] IPVS: ftp: loaded support on port[0] = 21 20:16:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) r1 = socket$inet6(0xa, 0x200000080803, 0x3) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x40}, 0x1c) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0xff2b}]) 20:16:58 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) [ 2413.344637][ C0] net_ratelimit: 22 callbacks suppressed [ 2413.344648][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2413.356451][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:16:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x3, &(0x7f00000000c0), 0x526) [ 2413.744830][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2413.750848][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2413.843201][T14268] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 2413.853153][T14268] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 2414.386348][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2414.394595][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:16:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'veg\x00\x00\x00\xf9\xa2y!\x00\x00\xbdh\x00', 0x43332e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'nlmon0\x00', 0x400}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)) 20:16:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) r1 = socket$inet6(0xa, 0x200000080803, 0x3) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x40}, 0x1c) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0xff2b}]) [ 2414.784619][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2414.790491][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2414.796457][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2414.802272][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2418.550122][ C0] net_ratelimit: 18 callbacks suppressed [ 2418.550153][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2418.563907][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2418.944721][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2418.950577][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2418.956571][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2418.962403][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2419.115223][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2419.122224][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2419.584616][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2419.590490][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2423.747206][ C0] net_ratelimit: 22 callbacks suppressed [ 2423.747246][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2423.766219][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2424.147049][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2424.154600][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2424.788256][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2424.795542][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2425.184632][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2425.190873][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2425.197156][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2425.202984][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2428.947229][ C0] net_ratelimit: 18 callbacks suppressed [ 2428.947268][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2428.961511][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2429.346799][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2429.354717][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2429.364288][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2429.371958][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2429.504642][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2429.512279][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2429.985833][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2430.046951][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2434.224653][ C0] net_ratelimit: 22 callbacks suppressed [ 2434.224663][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2434.243790][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2434.544857][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2434.554236][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2435.186222][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2435.194422][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2435.584655][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2435.591921][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2435.598736][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2435.605588][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2439.346774][ C0] net_ratelimit: 18 callbacks suppressed [ 2439.346806][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2439.359095][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2439.747047][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2439.755415][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2439.765379][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2439.776421][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2439.904634][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2439.910800][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2440.466103][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2440.473270][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2444.624696][ C0] net_ratelimit: 22 callbacks suppressed [ 2444.624706][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2444.636881][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2444.944788][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2444.951245][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2445.588740][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2445.597123][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2445.984652][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2445.990536][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2445.996556][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2446.002421][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2449.746488][ C0] net_ratelimit: 18 callbacks suppressed [ 2449.746528][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2449.759713][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2450.217393][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2450.223236][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2450.229196][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2450.235243][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2450.304676][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2450.310645][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:17:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'veg\x00\x00\x00\xf9\xa2y!\x00\x00\xbdh\x00', 0x43332e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'nlmon0\x00', 0x400}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)) 20:17:35 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 20:17:35 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 20:17:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f127f543f3188b070") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) 20:17:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) r1 = socket$inet6(0xa, 0x200000080803, 0x3) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x40}, 0x1c) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0xff2b}]) 20:17:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'veg\x00\x00\x00\xf9\xa2y!\x00\x00\xbdh\x00', 0x43332e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'nlmon0\x00', 0x400}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)) [ 2450.638156][T14308] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 2450.650356][T14308] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) 20:17:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'veg\x00\x00\x00\xf9\xa2y!\x00\x00\xbdh\x00', 0x43332e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'nlmon0\x00', 0x400}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)) 20:17:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xff) listen(r1, 0x9) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$tipc(0x1e, 0x2000000000000002, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000480)=0x5, 0xfffffffffffffe3f) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x4000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000280)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) ioctl$TUNSETOWNER(r4, 0x400454cc, r5) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000200)={0xe12, 0x8, 0x1ff, 0x4, 0x8, 0x8001, 0x9a, 0x200, 0x80, 0x100000001}, 0xb) write(r2, &(0x7f0000000100), 0x34000) write$binfmt_elf32(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000ae97558381b1e8755bcd14ef200000000000000000000000000000000000000000040000000000000000000000000000000000000000000000002efe11960000c96cdbf2953f36891352b22ecdc591dbd5ae3739ea3c016e9383731403cb9feb16a13d633000000000"], 0x8f) ioctl$DRM_IOCTL_INFO_BUFS(r4, 0xc0106418, &(0x7f0000000400)={0x3, 0xffffffffffff3979, 0x401, 0x7, 0x8, 0x2226}) close(r1) r6 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d24000)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000500)={{{@in=@multicast1, @in=@local, 0x4e21, 0x1, 0x4e22, 0x0, 0x2, 0x20, 0x20, 0x0, 0x0, r5}, {0x40, 0x10000, 0x3, 0x3e6, 0x4, 0xd1a9, 0x4, 0x5}, {0x2, 0x1, 0x0, 0x5}, 0x8, 0x6e6bb3, 0x1, 0x0, 0x2, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x1f}, 0x4d3}, 0xa, @in=@loopback, 0x3504, 0x4, 0x3, 0x800, 0x8, 0x6, 0x8}}, 0xe8) r7 = accept4(r1, &(0x7f00000000c0)=@generic, &(0x7f0000000140)=0x80, 0x800) setsockopt$packet_int(r7, 0x107, 0x3, &(0x7f00000001c0)=0x100000000, 0x4) ioctl$sock_inet_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000180)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c000000310029080bb80500000000054e000000d41ab6974b0ef2c5db0c2e1cfefd251400011000000000a44ce531ac7a051e00008000"], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000440)={0x0, 0x5, 0x100000000, 0x0, 0xfff, 0x200}, &(0x7f0000000600)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000640)={0x6, 0x8, 0x0, 0x1, r8}, &(0x7f0000000040)=0x4) [ 2450.883854][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2450.889790][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:17:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f127f543f3188b070") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) 20:17:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'veg\x00\x00\x00\xf9\xa2y!\x00\x00\xbdh\x00', 0x43332e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'nlmon0\x00', 0x400}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)) 20:17:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xff) listen(r1, 0x9) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$tipc(0x1e, 0x2000000000000002, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000480)=0x5, 0xfffffffffffffe3f) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x4000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000280)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) ioctl$TUNSETOWNER(r4, 0x400454cc, r5) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000200)={0xe12, 0x8, 0x1ff, 0x4, 0x8, 0x8001, 0x9a, 0x200, 0x80, 0x100000001}, 0xb) write(r2, &(0x7f0000000100), 0x34000) write$binfmt_elf32(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000ae97558381b1e8755bcd14ef200000000000000000000000000000000000000000040000000000000000000000000000000000000000000000002efe11960000c96cdbf2953f36891352b22ecdc591dbd5ae3739ea3c016e9383731403cb9feb16a13d633000000000"], 0x8f) ioctl$DRM_IOCTL_INFO_BUFS(r4, 0xc0106418, &(0x7f0000000400)={0x3, 0xffffffffffff3979, 0x401, 0x7, 0x8, 0x2226}) close(r1) r6 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d24000)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000500)={{{@in=@multicast1, @in=@local, 0x4e21, 0x1, 0x4e22, 0x0, 0x2, 0x20, 0x20, 0x0, 0x0, r5}, {0x40, 0x10000, 0x3, 0x3e6, 0x4, 0xd1a9, 0x4, 0x5}, {0x2, 0x1, 0x0, 0x5}, 0x8, 0x6e6bb3, 0x1, 0x0, 0x2, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x1f}, 0x4d3}, 0xa, @in=@loopback, 0x3504, 0x4, 0x3, 0x800, 0x8, 0x6, 0x8}}, 0xe8) r7 = accept4(r1, &(0x7f00000000c0)=@generic, &(0x7f0000000140)=0x80, 0x800) setsockopt$packet_int(r7, 0x107, 0x3, &(0x7f00000001c0)=0x100000000, 0x4) ioctl$sock_inet_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000180)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c000000310029080bb80500000000054e000000d41ab6974b0ef2c5db0c2e1cfefd251400011000000000a44ce531ac7a051e00008000"], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000440)={0x0, 0x5, 0x100000000, 0x0, 0xfff, 0x200}, &(0x7f0000000600)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000640)={0x6, 0x8, 0x0, 0x1, r8}, &(0x7f0000000040)=0x4) 20:17:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xff) listen(r1, 0x9) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$tipc(0x1e, 0x2000000000000002, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000480)=0x5, 0xfffffffffffffe3f) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x4000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000280)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) ioctl$TUNSETOWNER(r4, 0x400454cc, r5) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000200)={0xe12, 0x8, 0x1ff, 0x4, 0x8, 0x8001, 0x9a, 0x200, 0x80, 0x100000001}, 0xb) write(r2, &(0x7f0000000100), 0x34000) write$binfmt_elf32(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000ae97558381b1e8755bcd14ef200000000000000000000000000000000000000000040000000000000000000000000000000000000000000000002efe11960000c96cdbf2953f36891352b22ecdc591dbd5ae3739ea3c016e9383731403cb9feb16a13d633000000000"], 0x8f) ioctl$DRM_IOCTL_INFO_BUFS(r4, 0xc0106418, &(0x7f0000000400)={0x3, 0xffffffffffff3979, 0x401, 0x7, 0x8, 0x2226}) close(r1) r6 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d24000)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000500)={{{@in=@multicast1, @in=@local, 0x4e21, 0x1, 0x4e22, 0x0, 0x2, 0x20, 0x20, 0x0, 0x0, r5}, {0x40, 0x10000, 0x3, 0x3e6, 0x4, 0xd1a9, 0x4, 0x5}, {0x2, 0x1, 0x0, 0x5}, 0x8, 0x6e6bb3, 0x1, 0x0, 0x2, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x1f}, 0x4d3}, 0xa, @in=@loopback, 0x3504, 0x4, 0x3, 0x800, 0x8, 0x6, 0x8}}, 0xe8) r7 = accept4(r1, &(0x7f00000000c0)=@generic, &(0x7f0000000140)=0x80, 0x800) setsockopt$packet_int(r7, 0x107, 0x3, &(0x7f00000001c0)=0x100000000, 0x4) ioctl$sock_inet_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000180)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c000000310029080bb80500000000054e000000d41ab6974b0ef2c5db0c2e1cfefd251400011000000000a44ce531ac7a051e00008000"], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000440)={0x0, 0x5, 0x100000000, 0x0, 0xfff, 0x200}, &(0x7f0000000600)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000640)={0x6, 0x8, 0x0, 0x1, r8}, &(0x7f0000000040)=0x4) 20:17:36 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) [ 2451.489730][T14503] netlink: 'syz-executor.3': attribute type 27 has an invalid length. 20:17:36 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 20:17:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xff) listen(r1, 0x9) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$tipc(0x1e, 0x2000000000000002, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000480)=0x5, 0xfffffffffffffe3f) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x4000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000280)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) ioctl$TUNSETOWNER(r4, 0x400454cc, r5) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000200)={0xe12, 0x8, 0x1ff, 0x4, 0x8, 0x8001, 0x9a, 0x200, 0x80, 0x100000001}, 0xb) write(r2, &(0x7f0000000100), 0x34000) write$binfmt_elf32(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000ae97558381b1e8755bcd14ef200000000000000000000000000000000000000000040000000000000000000000000000000000000000000000002efe11960000c96cdbf2953f36891352b22ecdc591dbd5ae3739ea3c016e9383731403cb9feb16a13d633000000000"], 0x8f) ioctl$DRM_IOCTL_INFO_BUFS(r4, 0xc0106418, &(0x7f0000000400)={0x3, 0xffffffffffff3979, 0x401, 0x7, 0x8, 0x2226}) close(r1) r6 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d24000)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000500)={{{@in=@multicast1, @in=@local, 0x4e21, 0x1, 0x4e22, 0x0, 0x2, 0x20, 0x20, 0x0, 0x0, r5}, {0x40, 0x10000, 0x3, 0x3e6, 0x4, 0xd1a9, 0x4, 0x5}, {0x2, 0x1, 0x0, 0x5}, 0x8, 0x6e6bb3, 0x1, 0x0, 0x2, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x1f}, 0x4d3}, 0xa, @in=@loopback, 0x3504, 0x4, 0x3, 0x800, 0x8, 0x6, 0x8}}, 0xe8) r7 = accept4(r1, &(0x7f00000000c0)=@generic, &(0x7f0000000140)=0x80, 0x800) setsockopt$packet_int(r7, 0x107, 0x3, &(0x7f00000001c0)=0x100000000, 0x4) ioctl$sock_inet_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000180)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c000000310029080bb80500000000054e000000d41ab6974b0ef2c5db0c2e1cfefd251400011000000000a44ce531ac7a051e00008000"], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000440)={0x0, 0x5, 0x100000000, 0x0, 0xfff, 0x200}, &(0x7f0000000600)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000640)={0x6, 0x8, 0x0, 0x1, r8}, &(0x7f0000000040)=0x4) [ 2451.529877][T14503] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) 20:17:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xff) listen(r1, 0x9) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$tipc(0x1e, 0x2000000000000002, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000480)=0x5, 0xfffffffffffffe3f) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x4000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000280)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) ioctl$TUNSETOWNER(r4, 0x400454cc, r5) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000200)={0xe12, 0x8, 0x1ff, 0x4, 0x8, 0x8001, 0x9a, 0x200, 0x80, 0x100000001}, 0xb) write(r2, &(0x7f0000000100), 0x34000) write$binfmt_elf32(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000ae97558381b1e8755bcd14ef200000000000000000000000000000000000000000040000000000000000000000000000000000000000000000002efe11960000c96cdbf2953f36891352b22ecdc591dbd5ae3739ea3c016e9383731403cb9feb16a13d633000000000"], 0x8f) ioctl$DRM_IOCTL_INFO_BUFS(r4, 0xc0106418, &(0x7f0000000400)={0x3, 0xffffffffffff3979, 0x401, 0x7, 0x8, 0x2226}) close(r1) r6 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d24000)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000500)={{{@in=@multicast1, @in=@local, 0x4e21, 0x1, 0x4e22, 0x0, 0x2, 0x20, 0x20, 0x0, 0x0, r5}, {0x40, 0x10000, 0x3, 0x3e6, 0x4, 0xd1a9, 0x4, 0x5}, {0x2, 0x1, 0x0, 0x5}, 0x8, 0x6e6bb3, 0x1, 0x0, 0x2, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x1f}, 0x4d3}, 0xa, @in=@loopback, 0x3504, 0x4, 0x3, 0x800, 0x8, 0x6, 0x8}}, 0xe8) r7 = accept4(r1, &(0x7f00000000c0)=@generic, &(0x7f0000000140)=0x80, 0x800) setsockopt$packet_int(r7, 0x107, 0x3, &(0x7f00000001c0)=0x100000000, 0x4) ioctl$sock_inet_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000180)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c000000310029080bb80500000000054e000000d41ab6974b0ef2c5db0c2e1cfefd251400011000000000a44ce531ac7a051e00008000"], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000440)={0x0, 0x5, 0x100000000, 0x0, 0xfff, 0x200}, &(0x7f0000000600)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000640)={0x6, 0x8, 0x0, 0x1, r8}, &(0x7f0000000040)=0x4) 20:17:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'veg\x00\x00\x00\xf9\xa2y!\x00\x00\xbdh\x00', 0x43332e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'nlmon0\x00', 0x400}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)) 20:17:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xff) listen(r1, 0x9) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$tipc(0x1e, 0x2000000000000002, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000480)=0x5, 0xfffffffffffffe3f) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x4000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000280)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) ioctl$TUNSETOWNER(r4, 0x400454cc, r5) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000200)={0xe12, 0x8, 0x1ff, 0x4, 0x8, 0x8001, 0x9a, 0x200, 0x80, 0x100000001}, 0xb) write(r2, &(0x7f0000000100), 0x34000) write$binfmt_elf32(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000ae97558381b1e8755bcd14ef200000000000000000000000000000000000000000040000000000000000000000000000000000000000000000002efe11960000c96cdbf2953f36891352b22ecdc591dbd5ae3739ea3c016e9383731403cb9feb16a13d633000000000"], 0x8f) ioctl$DRM_IOCTL_INFO_BUFS(r4, 0xc0106418, &(0x7f0000000400)={0x3, 0xffffffffffff3979, 0x401, 0x7, 0x8, 0x2226}) close(r1) r6 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d24000)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000500)={{{@in=@multicast1, @in=@local, 0x4e21, 0x1, 0x4e22, 0x0, 0x2, 0x20, 0x20, 0x0, 0x0, r5}, {0x40, 0x10000, 0x3, 0x3e6, 0x4, 0xd1a9, 0x4, 0x5}, {0x2, 0x1, 0x0, 0x5}, 0x8, 0x6e6bb3, 0x1, 0x0, 0x2, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x1f}, 0x4d3}, 0xa, @in=@loopback, 0x3504, 0x4, 0x3, 0x800, 0x8, 0x6, 0x8}}, 0xe8) r7 = accept4(r1, &(0x7f00000000c0)=@generic, &(0x7f0000000140)=0x80, 0x800) setsockopt$packet_int(r7, 0x107, 0x3, &(0x7f00000001c0)=0x100000000, 0x4) ioctl$sock_inet_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000180)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c000000310029080bb80500000000054e000000d41ab6974b0ef2c5db0c2e1cfefd251400011000000000a44ce531ac7a051e00008000"], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000440)={0x0, 0x5, 0x100000000, 0x0, 0xfff, 0x200}, &(0x7f0000000600)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000640)={0x6, 0x8, 0x0, 0x1, r8}, &(0x7f0000000040)=0x4) 20:17:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xff) listen(r1, 0x9) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$tipc(0x1e, 0x2000000000000002, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000480)=0x5, 0xfffffffffffffe3f) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x4000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000280)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) ioctl$TUNSETOWNER(r4, 0x400454cc, r5) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000200)={0xe12, 0x8, 0x1ff, 0x4, 0x8, 0x8001, 0x9a, 0x200, 0x80, 0x100000001}, 0xb) write(r2, &(0x7f0000000100), 0x34000) write$binfmt_elf32(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000ae97558381b1e8755bcd14ef200000000000000000000000000000000000000000040000000000000000000000000000000000000000000000002efe11960000c96cdbf2953f36891352b22ecdc591dbd5ae3739ea3c016e9383731403cb9feb16a13d633000000000"], 0x8f) ioctl$DRM_IOCTL_INFO_BUFS(r4, 0xc0106418, &(0x7f0000000400)={0x3, 0xffffffffffff3979, 0x401, 0x7, 0x8, 0x2226}) close(r1) r6 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d24000)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000500)={{{@in=@multicast1, @in=@local, 0x4e21, 0x1, 0x4e22, 0x0, 0x2, 0x20, 0x20, 0x0, 0x0, r5}, {0x40, 0x10000, 0x3, 0x3e6, 0x4, 0xd1a9, 0x4, 0x5}, {0x2, 0x1, 0x0, 0x5}, 0x8, 0x6e6bb3, 0x1, 0x0, 0x2, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x1f}, 0x4d3}, 0xa, @in=@loopback, 0x3504, 0x4, 0x3, 0x800, 0x8, 0x6, 0x8}}, 0xe8) r7 = accept4(r1, &(0x7f00000000c0)=@generic, &(0x7f0000000140)=0x80, 0x800) setsockopt$packet_int(r7, 0x107, 0x3, &(0x7f00000001c0)=0x100000000, 0x4) ioctl$sock_inet_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000180)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c000000310029080bb80500000000054e000000d41ab6974b0ef2c5db0c2e1cfefd251400011000000000a44ce531ac7a051e00008000"], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000440)={0x0, 0x5, 0x100000000, 0x0, 0xfff, 0x200}, &(0x7f0000000600)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000640)={0x6, 0x8, 0x0, 0x1, r8}, &(0x7f0000000040)=0x4) 20:17:37 executing program 2: r0 = gettid() seccomp(0x0, 0x0, 0x0) tkill(r0, 0x0) [ 2452.190009][ T26] audit: type=1326 audit(1553285857.272:92): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14782 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 20:17:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f127f543f3188b070") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) 20:17:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) shmget(0x2, 0x8000, 0x0, &(0x7f0000ff5000/0x8000)=nil) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x4004550d, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3}) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="070020002b650e20e5dece5b0038b35344491c74df7aa18ab7a5eaac96a819589e755166085d6e41d288f81dd091777926fd94daf3a68b9a000d7d6ea70f915c9f421210949bff2054f14ddb00a2d01cfeecb95307fb450f25939a801c0fceef5b5df07d0e01ebc141ea63308ec0b98640e9dc3baf5f6131af68346a4c69f9ba2a319ee5e002ad21267437782d233c59d67836a85fa3", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) close(r1) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x7fffffff, 0x5ab2, 0x4}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@initdev, @in=@loopback}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) sendmsg$nl_netfilter(r2, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2001801}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYBLOB="1c0000000f03000028b97000fbdbdf2502000008080094009b050000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000800}, 0x80) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000500)={r6, @in6={{0xa, 0x4e21, 0x10000, @loopback, 0x33}}}, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) readv(r4, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1) open(0x0, 0x200, 0x0) write$P9_RLERRORu(r5, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0a42105d18c0f9c9d9a5d0f918678244fb751d20de882c5ce563a98c95e233e523d13a0e6fce18423737ae8617edf7b8a2d1dff4efee39b224493b7e00fee309bb5ff84c5302046e2348a56c1b13b5874b620a5d49f9d3817d6145f80eddab5b1c5ef36aaec132921a9fd269b7a6e7ef4afeea065cb6d3358ceab3be34880265faa2d2858da1a4c04d6dd46a12c5364f23e0a529497"], 0x97) ioctl$VT_RELDISP(r5, 0x5605) sendfile(r1, r5, &(0x7f0000d83ff8), 0x2) sendmsg$nl_route(r2, 0x0, 0x840) ppoll(&(0x7f0000000400)=[{r1, 0x4000}, {r3, 0x2}], 0x2, &(0x7f00000004c0), &(0x7f0000000680)={0x8}, 0x8) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000140)={0x1, r7}) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 20:17:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000000), 0x4) 20:17:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000000), 0x4) 20:17:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) shmget(0x2, 0x8000, 0x0, &(0x7f0000ff5000/0x8000)=nil) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x4004550d, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3}) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="070020002b650e20e5dece5b0038b35344491c74df7aa18ab7a5eaac96a819589e755166085d6e41d288f81dd091777926fd94daf3a68b9a000d7d6ea70f915c9f421210949bff2054f14ddb00a2d01cfeecb95307fb450f25939a801c0fceef5b5df07d0e01ebc141ea63308ec0b98640e9dc3baf5f6131af68346a4c69f9ba2a319ee5e002ad21267437782d233c59d67836a85fa3", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) close(r1) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x7fffffff, 0x5ab2, 0x4}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@initdev, @in=@loopback}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) sendmsg$nl_netfilter(r2, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2001801}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYBLOB="1c0000000f03000028b97000fbdbdf2502000008080094009b050000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000800}, 0x80) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000500)={r6, @in6={{0xa, 0x4e21, 0x10000, @loopback, 0x33}}}, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) readv(r4, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1) open(0x0, 0x200, 0x0) write$P9_RLERRORu(r5, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0a42105d18c0f9c9d9a5d0f918678244fb751d20de882c5ce563a98c95e233e523d13a0e6fce18423737ae8617edf7b8a2d1dff4efee39b224493b7e00fee309bb5ff84c5302046e2348a56c1b13b5874b620a5d49f9d3817d6145f80eddab5b1c5ef36aaec132921a9fd269b7a6e7ef4afeea065cb6d3358ceab3be34880265faa2d2858da1a4c04d6dd46a12c5364f23e0a529497"], 0x97) ioctl$VT_RELDISP(r5, 0x5605) sendfile(r1, r5, &(0x7f0000d83ff8), 0x2) sendmsg$nl_route(r2, 0x0, 0x840) ppoll(&(0x7f0000000400)=[{r1, 0x4000}, {r3, 0x2}], 0x2, &(0x7f00000004c0), &(0x7f0000000680)={0x8}, 0x8) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000140)={0x1, r7}) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) [ 2452.926705][T14979] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 2452.940136][T14979] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 2452.986561][ T26] audit: type=1326 audit(1553285858.072:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14782 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 20:17:38 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x44}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 20:17:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000000), 0x4) 20:17:38 executing program 2: r0 = gettid() seccomp(0x0, 0x0, 0x0) tkill(r0, 0x0) 20:17:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) shmget(0x2, 0x8000, 0x0, &(0x7f0000ff5000/0x8000)=nil) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x4004550d, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3}) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="070020002b650e20e5dece5b0038b35344491c74df7aa18ab7a5eaac96a819589e755166085d6e41d288f81dd091777926fd94daf3a68b9a000d7d6ea70f915c9f421210949bff2054f14ddb00a2d01cfeecb95307fb450f25939a801c0fceef5b5df07d0e01ebc141ea63308ec0b98640e9dc3baf5f6131af68346a4c69f9ba2a319ee5e002ad21267437782d233c59d67836a85fa3", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) close(r1) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x7fffffff, 0x5ab2, 0x4}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@initdev, @in=@loopback}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) sendmsg$nl_netfilter(r2, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2001801}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYBLOB="1c0000000f03000028b97000fbdbdf2502000008080094009b050000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000800}, 0x80) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000500)={r6, @in6={{0xa, 0x4e21, 0x10000, @loopback, 0x33}}}, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) readv(r4, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1) open(0x0, 0x200, 0x0) write$P9_RLERRORu(r5, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0a42105d18c0f9c9d9a5d0f918678244fb751d20de882c5ce563a98c95e233e523d13a0e6fce18423737ae8617edf7b8a2d1dff4efee39b224493b7e00fee309bb5ff84c5302046e2348a56c1b13b5874b620a5d49f9d3817d6145f80eddab5b1c5ef36aaec132921a9fd269b7a6e7ef4afeea065cb6d3358ceab3be34880265faa2d2858da1a4c04d6dd46a12c5364f23e0a529497"], 0x97) ioctl$VT_RELDISP(r5, 0x5605) sendfile(r1, r5, &(0x7f0000d83ff8), 0x2) sendmsg$nl_route(r2, 0x0, 0x840) ppoll(&(0x7f0000000400)=[{r1, 0x4000}, {r3, 0x2}], 0x2, &(0x7f00000004c0), &(0x7f0000000680)={0x8}, 0x8) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000140)={0x1, r7}) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 20:17:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) shmget(0x2, 0x8000, 0x0, &(0x7f0000ff5000/0x8000)=nil) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x4004550d, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3}) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="070020002b650e20e5dece5b0038b35344491c74df7aa18ab7a5eaac96a819589e755166085d6e41d288f81dd091777926fd94daf3a68b9a000d7d6ea70f915c9f421210949bff2054f14ddb00a2d01cfeecb95307fb450f25939a801c0fceef5b5df07d0e01ebc141ea63308ec0b98640e9dc3baf5f6131af68346a4c69f9ba2a319ee5e002ad21267437782d233c59d67836a85fa3", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) close(r1) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x7fffffff, 0x5ab2, 0x4}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@initdev, @in=@loopback}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) sendmsg$nl_netfilter(r2, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2001801}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYBLOB="1c0000000f03000028b97000fbdbdf2502000008080094009b050000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000800}, 0x80) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000500)={r6, @in6={{0xa, 0x4e21, 0x10000, @loopback, 0x33}}}, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) readv(r4, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1) open(0x0, 0x200, 0x0) write$P9_RLERRORu(r5, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0a42105d18c0f9c9d9a5d0f918678244fb751d20de882c5ce563a98c95e233e523d13a0e6fce18423737ae8617edf7b8a2d1dff4efee39b224493b7e00fee309bb5ff84c5302046e2348a56c1b13b5874b620a5d49f9d3817d6145f80eddab5b1c5ef36aaec132921a9fd269b7a6e7ef4afeea065cb6d3358ceab3be34880265faa2d2858da1a4c04d6dd46a12c5364f23e0a529497"], 0x97) ioctl$VT_RELDISP(r5, 0x5605) sendfile(r1, r5, &(0x7f0000d83ff8), 0x2) sendmsg$nl_route(r2, 0x0, 0x840) ppoll(&(0x7f0000000400)=[{r1, 0x4000}, {r3, 0x2}], 0x2, &(0x7f00000004c0), &(0x7f0000000680)={0x8}, 0x8) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000140)={0x1, r7}) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 20:17:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) shmget(0x2, 0x8000, 0x0, &(0x7f0000ff5000/0x8000)=nil) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x4004550d, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3}) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="070020002b650e20e5dece5b0038b35344491c74df7aa18ab7a5eaac96a819589e755166085d6e41d288f81dd091777926fd94daf3a68b9a000d7d6ea70f915c9f421210949bff2054f14ddb00a2d01cfeecb95307fb450f25939a801c0fceef5b5df07d0e01ebc141ea63308ec0b98640e9dc3baf5f6131af68346a4c69f9ba2a319ee5e002ad21267437782d233c59d67836a85fa3", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) close(r1) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x7fffffff, 0x5ab2, 0x4}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@initdev, @in=@loopback}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) sendmsg$nl_netfilter(r2, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2001801}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYBLOB="1c0000000f03000028b97000fbdbdf2502000008080094009b050000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000800}, 0x80) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000500)={r6, @in6={{0xa, 0x4e21, 0x10000, @loopback, 0x33}}}, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) readv(r4, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1) open(0x0, 0x200, 0x0) write$P9_RLERRORu(r5, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0a42105d18c0f9c9d9a5d0f918678244fb751d20de882c5ce563a98c95e233e523d13a0e6fce18423737ae8617edf7b8a2d1dff4efee39b224493b7e00fee309bb5ff84c5302046e2348a56c1b13b5874b620a5d49f9d3817d6145f80eddab5b1c5ef36aaec132921a9fd269b7a6e7ef4afeea065cb6d3358ceab3be34880265faa2d2858da1a4c04d6dd46a12c5364f23e0a529497"], 0x97) ioctl$VT_RELDISP(r5, 0x5605) sendfile(r1, r5, &(0x7f0000d83ff8), 0x2) sendmsg$nl_route(r2, 0x0, 0x840) ppoll(&(0x7f0000000400)=[{r1, 0x4000}, {r3, 0x2}], 0x2, &(0x7f00000004c0), &(0x7f0000000680)={0x8}, 0x8) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000140)={0x1, r7}) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) [ 2453.337776][ T26] audit: type=1326 audit(1553285858.422:94): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15098 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 20:17:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000000), 0x4) 20:17:38 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x8) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000007c40)=[{0x10, 0x10d, 0x7}], 0x10}}], 0x1, 0x0) 20:17:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) shmget(0x2, 0x8000, 0x0, &(0x7f0000ff5000/0x8000)=nil) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x4004550d, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3}) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="070020002b650e20e5dece5b0038b35344491c74df7aa18ab7a5eaac96a819589e755166085d6e41d288f81dd091777926fd94daf3a68b9a000d7d6ea70f915c9f421210949bff2054f14ddb00a2d01cfeecb95307fb450f25939a801c0fceef5b5df07d0e01ebc141ea63308ec0b98640e9dc3baf5f6131af68346a4c69f9ba2a319ee5e002ad21267437782d233c59d67836a85fa3", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) close(r1) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x7fffffff, 0x5ab2, 0x4}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@initdev, @in=@loopback}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) sendmsg$nl_netfilter(r2, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2001801}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYBLOB="1c0000000f03000028b97000fbdbdf2502000008080094009b050000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000800}, 0x80) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000500)={r6, @in6={{0xa, 0x4e21, 0x10000, @loopback, 0x33}}}, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) readv(r4, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1) open(0x0, 0x200, 0x0) write$P9_RLERRORu(r5, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0a42105d18c0f9c9d9a5d0f918678244fb751d20de882c5ce563a98c95e233e523d13a0e6fce18423737ae8617edf7b8a2d1dff4efee39b224493b7e00fee309bb5ff84c5302046e2348a56c1b13b5874b620a5d49f9d3817d6145f80eddab5b1c5ef36aaec132921a9fd269b7a6e7ef4afeea065cb6d3358ceab3be34880265faa2d2858da1a4c04d6dd46a12c5364f23e0a529497"], 0x97) ioctl$VT_RELDISP(r5, 0x5605) sendfile(r1, r5, &(0x7f0000d83ff8), 0x2) sendmsg$nl_route(r2, 0x0, 0x840) ppoll(&(0x7f0000000400)=[{r1, 0x4000}, {r3, 0x2}], 0x2, &(0x7f00000004c0), &(0x7f0000000680)={0x8}, 0x8) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000140)={0x1, r7}) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 20:17:38 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x8) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000007c40)=[{0x10, 0x10d, 0x7}], 0x10}}], 0x1, 0x0) 20:17:38 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x8) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000007c40)=[{0x10, 0x10d, 0x7}], 0x10}}], 0x1, 0x0) 20:17:39 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x8) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000003640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000007c40)=[{0x10, 0x10d, 0x7}], 0x10}}], 0x1, 0x0) 20:17:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) close(r0) 20:17:39 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x0, {0x0, 0x80000001, 0x10001}}) 20:17:39 executing program 2: r0 = gettid() seccomp(0x0, 0x0, 0x0) tkill(r0, 0x0) 20:17:39 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000440)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "a1d8f2", 0x10, 0x83a, 0x0, @dev, @mcast2, {[], @icmpv6=@ni={0xf0, 0x8}}}}}}, 0x0) [ 2454.365866][ T26] audit: type=1326 audit(1553285859.452:95): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15337 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 20:17:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) shmget(0x2, 0x8000, 0x0, &(0x7f0000ff5000/0x8000)=nil) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x4004550d, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3}) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="070020002b650e20e5dece5b0038b35344491c74df7aa18ab7a5eaac96a819589e755166085d6e41d288f81dd091777926fd94daf3a68b9a000d7d6ea70f915c9f421210949bff2054f14ddb00a2d01cfeecb95307fb450f25939a801c0fceef5b5df07d0e01ebc141ea63308ec0b98640e9dc3baf5f6131af68346a4c69f9ba2a319ee5e002ad21267437782d233c59d67836a85fa3", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) close(r1) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x7fffffff, 0x5ab2, 0x4}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@initdev, @in=@loopback}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) sendmsg$nl_netfilter(r2, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2001801}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYBLOB="1c0000000f03000028b97000fbdbdf2502000008080094009b050000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000800}, 0x80) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000500)={r6, @in6={{0xa, 0x4e21, 0x10000, @loopback, 0x33}}}, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) readv(r4, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1) open(0x0, 0x200, 0x0) write$P9_RLERRORu(r5, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0a42105d18c0f9c9d9a5d0f918678244fb751d20de882c5ce563a98c95e233e523d13a0e6fce18423737ae8617edf7b8a2d1dff4efee39b224493b7e00fee309bb5ff84c5302046e2348a56c1b13b5874b620a5d49f9d3817d6145f80eddab5b1c5ef36aaec132921a9fd269b7a6e7ef4afeea065cb6d3358ceab3be34880265faa2d2858da1a4c04d6dd46a12c5364f23e0a529497"], 0x97) ioctl$VT_RELDISP(r5, 0x5605) sendfile(r1, r5, &(0x7f0000d83ff8), 0x2) sendmsg$nl_route(r2, 0x0, 0x840) ppoll(&(0x7f0000000400)=[{r1, 0x4000}, {r3, 0x2}], 0x2, &(0x7f00000004c0), &(0x7f0000000680)={0x8}, 0x8) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000140)={0x1, r7}) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 20:17:39 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x0, {0x0, 0x80000001, 0x10001}}) 20:17:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) close(r0) 20:17:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) shmget(0x2, 0x8000, 0x0, &(0x7f0000ff5000/0x8000)=nil) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x4004550d, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3}) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="070020002b650e20e5dece5b0038b35344491c74df7aa18ab7a5eaac96a819589e755166085d6e41d288f81dd091777926fd94daf3a68b9a000d7d6ea70f915c9f421210949bff2054f14ddb00a2d01cfeecb95307fb450f25939a801c0fceef5b5df07d0e01ebc141ea63308ec0b98640e9dc3baf5f6131af68346a4c69f9ba2a319ee5e002ad21267437782d233c59d67836a85fa3", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) close(r1) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x7fffffff, 0x5ab2, 0x4}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@initdev, @in=@loopback}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) sendmsg$nl_netfilter(r2, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2001801}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYBLOB="1c0000000f03000028b97000fbdbdf2502000008080094009b050000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000800}, 0x80) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000500)={r6, @in6={{0xa, 0x4e21, 0x10000, @loopback, 0x33}}}, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) readv(r4, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1) open(0x0, 0x200, 0x0) write$P9_RLERRORu(r5, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0a42105d18c0f9c9d9a5d0f918678244fb751d20de882c5ce563a98c95e233e523d13a0e6fce18423737ae8617edf7b8a2d1dff4efee39b224493b7e00fee309bb5ff84c5302046e2348a56c1b13b5874b620a5d49f9d3817d6145f80eddab5b1c5ef36aaec132921a9fd269b7a6e7ef4afeea065cb6d3358ceab3be34880265faa2d2858da1a4c04d6dd46a12c5364f23e0a529497"], 0x97) ioctl$VT_RELDISP(r5, 0x5605) sendfile(r1, r5, &(0x7f0000d83ff8), 0x2) sendmsg$nl_route(r2, 0x0, 0x840) ppoll(&(0x7f0000000400)=[{r1, 0x4000}, {r3, 0x2}], 0x2, &(0x7f00000004c0), &(0x7f0000000680)={0x8}, 0x8) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000140)={0x1, r7}) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 20:17:39 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x0, {0x0, 0x80000001, 0x10001}}) 20:17:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) close(r0) 20:17:39 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x0, {0x0, 0x80000001, 0x10001}}) 20:17:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) close(r0) 20:17:40 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000440)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "a1d8f2", 0x10, 0x83a, 0x0, @dev, @mcast2, {[], @icmpv6=@ni={0xf0, 0x8}}}}}}, 0x0) 20:17:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) close(r0) [ 2455.024613][ C0] net_ratelimit: 22 callbacks suppressed [ 2455.024624][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2455.036459][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:17:40 executing program 2: r0 = gettid() seccomp(0x0, 0x0, 0x0) tkill(r0, 0x0) 20:17:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) close(r0) [ 2455.277507][ T26] audit: type=1326 audit(1553285860.362:96): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15475 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 [ 2455.344673][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2455.351627][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:17:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) shmget(0x2, 0x8000, 0x0, &(0x7f0000ff5000/0x8000)=nil) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x4004550d, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3}) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="070020002b650e20e5dece5b0038b35344491c74df7aa18ab7a5eaac96a819589e755166085d6e41d288f81dd091777926fd94daf3a68b9a000d7d6ea70f915c9f421210949bff2054f14ddb00a2d01cfeecb95307fb450f25939a801c0fceef5b5df07d0e01ebc141ea63308ec0b98640e9dc3baf5f6131af68346a4c69f9ba2a319ee5e002ad21267437782d233c59d67836a85fa3", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) close(r1) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x7fffffff, 0x5ab2, 0x4}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@initdev, @in=@loopback}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) sendmsg$nl_netfilter(r2, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2001801}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYBLOB="1c0000000f03000028b97000fbdbdf2502000008080094009b050000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000800}, 0x80) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000500)={r6, @in6={{0xa, 0x4e21, 0x10000, @loopback, 0x33}}}, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) readv(r4, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1) open(0x0, 0x200, 0x0) write$P9_RLERRORu(r5, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0a42105d18c0f9c9d9a5d0f918678244fb751d20de882c5ce563a98c95e233e523d13a0e6fce18423737ae8617edf7b8a2d1dff4efee39b224493b7e00fee309bb5ff84c5302046e2348a56c1b13b5874b620a5d49f9d3817d6145f80eddab5b1c5ef36aaec132921a9fd269b7a6e7ef4afeea065cb6d3358ceab3be34880265faa2d2858da1a4c04d6dd46a12c5364f23e0a529497"], 0x97) ioctl$VT_RELDISP(r5, 0x5605) sendfile(r1, r5, &(0x7f0000d83ff8), 0x2) sendmsg$nl_route(r2, 0x0, 0x840) ppoll(&(0x7f0000000400)=[{r1, 0x4000}, {r3, 0x2}], 0x2, &(0x7f00000004c0), &(0x7f0000000680)={0x8}, 0x8) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000140)={0x1, r7}) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 20:17:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) close(r0) 20:17:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) close(r0) [ 2455.984612][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2455.990539][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:17:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) close(r0) 20:17:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) shmget(0x2, 0x8000, 0x0, &(0x7f0000ff5000/0x8000)=nil) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x4004550d, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3}) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="070020002b650e20e5dece5b0038b35344491c74df7aa18ab7a5eaac96a819589e755166085d6e41d288f81dd091777926fd94daf3a68b9a000d7d6ea70f915c9f421210949bff2054f14ddb00a2d01cfeecb95307fb450f25939a801c0fceef5b5df07d0e01ebc141ea63308ec0b98640e9dc3baf5f6131af68346a4c69f9ba2a319ee5e002ad21267437782d233c59d67836a85fa3", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) close(r1) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x7fffffff, 0x5ab2, 0x4}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@initdev, @in=@loopback}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) sendmsg$nl_netfilter(r2, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2001801}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYBLOB="1c0000000f03000028b97000fbdbdf2502000008080094009b050000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000800}, 0x80) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000500)={r6, @in6={{0xa, 0x4e21, 0x10000, @loopback, 0x33}}}, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) readv(r4, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1) open(0x0, 0x200, 0x0) write$P9_RLERRORu(r5, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc0a42105d18c0f9c9d9a5d0f918678244fb751d20de882c5ce563a98c95e233e523d13a0e6fce18423737ae8617edf7b8a2d1dff4efee39b224493b7e00fee309bb5ff84c5302046e2348a56c1b13b5874b620a5d49f9d3817d6145f80eddab5b1c5ef36aaec132921a9fd269b7a6e7ef4afeea065cb6d3358ceab3be34880265faa2d2858da1a4c04d6dd46a12c5364f23e0a529497"], 0x97) ioctl$VT_RELDISP(r5, 0x5605) sendfile(r1, r5, &(0x7f0000d83ff8), 0x2) sendmsg$nl_route(r2, 0x0, 0x840) ppoll(&(0x7f0000000400)=[{r1, 0x4000}, {r3, 0x2}], 0x2, &(0x7f00000004c0), &(0x7f0000000680)={0x8}, 0x8) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000140)={0x1, r7}) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0xffffff80, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 20:17:41 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000440)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "a1d8f2", 0x10, 0x83a, 0x0, @dev, @mcast2, {[], @icmpv6=@ni={0xf0, 0x8}}}}}}, 0x0) 20:17:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) close(r0) 20:17:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x4ec9e009d82b3912) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306225, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) dup(0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) 20:17:41 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)='~', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x100000001}, 0x5f) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x9}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x1) 20:17:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x400000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000240)={0x2, 0x0, [0x11, 0x7, 0xc0010141]}) [ 2456.464664][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2456.470537][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2456.476499][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2456.482317][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:17:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x4ec9e009d82b3912) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306225, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) dup(0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) [ 2456.575786][ T5167] binder: send failed reply for transaction 160 to 15501:15502 [ 2456.583965][ T5167] binder: undelivered TRANSACTION_ERROR: 29189 20:17:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x400000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000240)={0x2, 0x0, [0x11, 0x7, 0xc0010141]}) [ 2456.817078][T29036] binder: release 15631:15635 transaction 164 out, still active [ 2456.868647][T29036] binder: send failed reply for transaction 164, target dead 20:17:42 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000440)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "a1d8f2", 0x10, 0x83a, 0x0, @dev, @mcast2, {[], @icmpv6=@ni={0xf0, 0x8}}}}}}, 0x0) 20:17:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x4ec9e009d82b3912) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306225, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) dup(0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) 20:17:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x400000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000240)={0x2, 0x0, [0x11, 0x7, 0xc0010141]}) 20:17:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x4ec9e009d82b3912) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306225, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) dup(0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) [ 2457.837352][T29036] binder: release 15733:15734 transaction 168 out, still active [ 2457.872852][T29036] binder: send failed reply for transaction 168, target dead [ 2458.059934][ T5] binder: release 15739:15741 transaction 172 out, still active [ 2458.171709][ T5] binder: send failed reply for transaction 172, target dead 20:17:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x4ec9e009d82b3912) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306225, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) dup(0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) 20:17:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x4ec9e009d82b3912) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306225, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) dup(0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) 20:17:43 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)='~', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x100000001}, 0x5f) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x9}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x1) 20:17:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x400000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000240)={0x2, 0x0, [0x11, 0x7, 0xc0010141]}) 20:17:43 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)='~', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x100000001}, 0x5f) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x9}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x1) 20:17:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x4ec9e009d82b3912) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306225, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) dup(0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) 20:17:43 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)='~', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x100000001}, 0x5f) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x9}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x1) [ 2458.545525][ T5] binder: release 15750:15752 transaction 176 out, still active 20:17:43 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x401) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) 20:17:43 executing program 2: openat$mixer(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, 0x0, 0x3ca, 0x0) mq_getsetattr(r0, &(0x7f00000004c0)={0x200, 0x3, 0x4, 0x0, 0xfffffffffffff000, 0x401, 0x1ff, 0x8001}, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) msgctl$MSG_STAT(0x0, 0xb, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f00000002c0)=@v2={0x2000000, [{0x2}, {0x0, 0x5}]}, 0x14, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000340)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000003c0)) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000440)={{0xa, 0x4e21, 0x5, @mcast2, 0xfffffffffffffffb}, {0xa, 0x4e21, 0x900000000000, @remote, 0x4}, 0x0, [0x40, 0x2, 0xb2bc, 0x20, 0x1, 0x101, 0x100000000, 0x5]}, 0x5c) sync() finit_module(r1, &(0x7f0000000540)='!\x18cpusetcpusetbdev#/]\x00', 0x2) mmap$xdp(&(0x7f00000cc000/0x2000)=nil, 0x2000, 0x1000000, 0x30, r0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000080), &(0x7f0000000200)=0x4) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000280)={0x7}, 0x7) close(r4) [ 2458.630645][ T5] binder: send failed reply for transaction 176, target dead 20:17:43 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)='~', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x100000001}, 0x5f) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x9}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x1) 20:17:43 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x401) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) 20:17:44 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x401) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) [ 2459.392816][T15888] binder: BINDER_SET_CONTEXT_MGR already set [ 2459.414991][T15888] binder: 15753:15888 ioctl 40046207 0 returned -16 [ 2459.434713][ T5167] binder: release 15875:15886 transaction 180 out, still active [ 2459.550394][ T5167] binder: send failed reply for transaction 180, target dead [ 2459.563245][T15888] binder: 15753:15888 transaction failed 29189/-22, size 24-8 line 2994 20:17:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x4ec9e009d82b3912) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306225, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) dup(0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) 20:17:44 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x401) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) 20:17:44 executing program 2: openat$mixer(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, 0x0, 0x3ca, 0x0) mq_getsetattr(r0, &(0x7f00000004c0)={0x200, 0x3, 0x4, 0x0, 0xfffffffffffff000, 0x401, 0x1ff, 0x8001}, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) msgctl$MSG_STAT(0x0, 0xb, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f00000002c0)=@v2={0x2000000, [{0x2}, {0x0, 0x5}]}, 0x14, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000340)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000003c0)) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000440)={{0xa, 0x4e21, 0x5, @mcast2, 0xfffffffffffffffb}, {0xa, 0x4e21, 0x900000000000, @remote, 0x4}, 0x0, [0x40, 0x2, 0xb2bc, 0x20, 0x1, 0x101, 0x100000000, 0x5]}, 0x5c) sync() finit_module(r1, &(0x7f0000000540)='!\x18cpusetcpusetbdev#/]\x00', 0x2) mmap$xdp(&(0x7f00000cc000/0x2000)=nil, 0x2000, 0x1000000, 0x30, r0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000080), &(0x7f0000000200)=0x4) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000280)={0x7}, 0x7) close(r4) 20:17:44 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)='~', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x100000001}, 0x5f) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x9}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x1) 20:17:44 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x401) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) 20:17:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x4ec9e009d82b3912) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306225, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) dup(0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) 20:17:44 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x401) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) 20:17:44 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x401) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) 20:17:45 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x401) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) 20:17:45 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x401) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) 20:17:45 executing program 2: openat$mixer(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, 0x0, 0x3ca, 0x0) mq_getsetattr(r0, &(0x7f00000004c0)={0x200, 0x3, 0x4, 0x0, 0xfffffffffffff000, 0x401, 0x1ff, 0x8001}, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) msgctl$MSG_STAT(0x0, 0xb, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f00000002c0)=@v2={0x2000000, [{0x2}, {0x0, 0x5}]}, 0x14, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000340)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000003c0)) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000440)={{0xa, 0x4e21, 0x5, @mcast2, 0xfffffffffffffffb}, {0xa, 0x4e21, 0x900000000000, @remote, 0x4}, 0x0, [0x40, 0x2, 0xb2bc, 0x20, 0x1, 0x101, 0x100000000, 0x5]}, 0x5c) sync() finit_module(r1, &(0x7f0000000540)='!\x18cpusetcpusetbdev#/]\x00', 0x2) mmap$xdp(&(0x7f00000cc000/0x2000)=nil, 0x2000, 0x1000000, 0x30, r0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000080), &(0x7f0000000200)=0x4) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000280)={0x7}, 0x7) close(r4) 20:17:45 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x401) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) [ 2460.144861][ C0] net_ratelimit: 18 callbacks suppressed [ 2460.144871][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2460.157723][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2460.577299][ T5167] binder: release 16014:16128 transaction 185 out, still active [ 2460.596885][T16013] binder: BINDER_SET_CONTEXT_MGR already set [ 2460.603641][T16013] binder: 15952:16013 ioctl 40046207 0 returned -16 [ 2460.624699][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2460.630556][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2460.636882][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2460.642844][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2460.665761][ T5167] binder: send failed reply for transaction 185, target dead 20:17:45 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)='~', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x100000001}, 0x5f) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x9}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x1) 20:17:45 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f0000000040)) [ 2460.702729][T16130] binder: 15952:16130 transaction failed 29189/-22, size 24-8 line 2994 [ 2460.714683][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2460.720612][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:17:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000240007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 20:17:45 executing program 5: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) lstat(0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0xffffffffffffffc1, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r2 = socket$inet6(0xa, 0x3, 0x100000400000003a) getsockopt$inet6_opts(r2, 0x3a, 0x0, 0x0, 0x0) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000380)=0x8000, 0x8, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000580)) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f00000001c0)='cpuset\x00\xb1W\x98s\xd0c#\xdac\xa0 \t\x00\xba\xfd\x99\x10\xc3\n=\xcbP\x9c\xa8B\x9fx\x04\xefLS _\xf3\xc7x\x00\x96\b!\xe4H\xb1\x85\x1b\x95', 0x4001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r3 = add_key(0x0, &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000180)="63d819", 0x3, 0xffffffffffffffff) r4 = add_key(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0x0, r3) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000540)={0xa20000, 0x2, 0x923, [], 0x0}) keyctl$link(0x8, r4, r4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r0, 0x0, 0x1, &(0x7f0000000200)='\x00', 0xffffffffffffffff}, 0x30) r5 = semget$private(0x0, 0x2, 0x220) semop(r5, &(0x7f0000000300)=[{0x4, 0x7, 0x1000}, {0x0, 0x84c8, 0x800}, {0x2, 0x6, 0x800}, {0x7, 0x7fff, 0x1800}, {0x0, 0x6, 0x1000}, {0x3, 0x0, 0x1000}], 0x6) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r6 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x41, 0x0, 0x13f) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x3d, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) 20:17:45 executing program 2: openat$mixer(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, 0x0, 0x3ca, 0x0) mq_getsetattr(r0, &(0x7f00000004c0)={0x200, 0x3, 0x4, 0x0, 0xfffffffffffff000, 0x401, 0x1ff, 0x8001}, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) msgctl$MSG_STAT(0x0, 0xb, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f00000002c0)=@v2={0x2000000, [{0x2}, {0x0, 0x5}]}, 0x14, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000340)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000003c0)) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000440)={{0xa, 0x4e21, 0x5, @mcast2, 0xfffffffffffffffb}, {0xa, 0x4e21, 0x900000000000, @remote, 0x4}, 0x0, [0x40, 0x2, 0xb2bc, 0x20, 0x1, 0x101, 0x100000000, 0x5]}, 0x5c) sync() finit_module(r1, &(0x7f0000000540)='!\x18cpusetcpusetbdev#/]\x00', 0x2) mmap$xdp(&(0x7f00000cc000/0x2000)=nil, 0x2000, 0x1000000, 0x30, r0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000080), &(0x7f0000000200)=0x4) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000280)={0x7}, 0x7) close(r4) [ 2460.785453][T16134] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x4ec9e009d82b3912) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306225, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) dup(0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) 20:17:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000240007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 20:17:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x11}}, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000240)={0x5, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f00000000c0)=0x91) 20:17:46 executing program 5: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) lstat(0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0xffffffffffffffc1, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r2 = socket$inet6(0xa, 0x3, 0x100000400000003a) getsockopt$inet6_opts(r2, 0x3a, 0x0, 0x0, 0x0) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000380)=0x8000, 0x8, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000580)) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f00000001c0)='cpuset\x00\xb1W\x98s\xd0c#\xdac\xa0 \t\x00\xba\xfd\x99\x10\xc3\n=\xcbP\x9c\xa8B\x9fx\x04\xefLS _\xf3\xc7x\x00\x96\b!\xe4H\xb1\x85\x1b\x95', 0x4001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r3 = add_key(0x0, &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000180)="63d819", 0x3, 0xffffffffffffffff) r4 = add_key(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0x0, r3) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000540)={0xa20000, 0x2, 0x923, [], 0x0}) keyctl$link(0x8, r4, r4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r0, 0x0, 0x1, &(0x7f0000000200)='\x00', 0xffffffffffffffff}, 0x30) r5 = semget$private(0x0, 0x2, 0x220) semop(r5, &(0x7f0000000300)=[{0x4, 0x7, 0x1000}, {0x0, 0x84c8, 0x800}, {0x2, 0x6, 0x800}, {0x7, 0x7fff, 0x1800}, {0x0, 0x6, 0x1000}, {0x3, 0x0, 0x1000}], 0x6) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r6 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x41, 0x0, 0x13f) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x3d, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) [ 2461.264671][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2461.270732][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2461.282231][T16356] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x11}}, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000240)={0x5, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f00000000c0)=0x91) 20:17:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000240007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 20:17:46 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) lstat(0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0xffffffffffffffc1, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r2 = socket$inet6(0xa, 0x3, 0x100000400000003a) getsockopt$inet6_opts(r2, 0x3a, 0x0, 0x0, 0x0) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000380)=0x8000, 0x8, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000580)) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f00000001c0)='cpuset\x00\xb1W\x98s\xd0c#\xdac\xa0 \t\x00\xba\xfd\x99\x10\xc3\n=\xcbP\x9c\xa8B\x9fx\x04\xefLS _\xf3\xc7x\x00\x96\b!\xe4H\xb1\x85\x1b\x95', 0x4001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r3 = add_key(0x0, &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000180)="63d819", 0x3, 0xffffffffffffffff) r4 = add_key(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0x0, r3) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000540)={0xa20000, 0x2, 0x923, [], 0x0}) keyctl$link(0x8, r4, r4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r0, 0x0, 0x1, &(0x7f0000000200)='\x00', 0xffffffffffffffff}, 0x30) r5 = semget$private(0x0, 0x2, 0x220) semop(r5, &(0x7f0000000300)=[{0x4, 0x7, 0x1000}, {0x0, 0x84c8, 0x800}, {0x2, 0x6, 0x800}, {0x7, 0x7fff, 0x1800}, {0x0, 0x6, 0x1000}, {0x3, 0x0, 0x1000}], 0x6) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r6 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x41, 0x0, 0x13f) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x3d, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) [ 2461.579272][T16473] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x11}}, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000240)={0x5, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f00000000c0)=0x91) 20:17:46 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f0000000040)) 20:17:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000240007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 20:17:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x11}}, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000240)={0x5, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f00000000c0)=0x91) [ 2461.855859][T16562] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 20:17:47 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x9, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001140)=ANY=[@ANYBLOB="929ddf9da8000854801f2d4900000000000000804cf51db64970374782f697388524c9a7bb551a09fa1e897da31ffd1f75d14bd9fe2c3a5e60cc83770e24f036ac9905f06eb5f5cc6a156fc69857f037001fed608a2f1ad5e06cbc2266f0b7ea46b3dfe827f6665e2cf9452e7207e2501f05a1bd5693ccaa4f74dd3f523ad2877be31f054000309a0eb1744006ad079a6a481f1299eb25c2c80774c7c9e63c60f8c838d6000000000000"], 0x1) open(&(0x7f00000003c0)='./file0\x00', 0x20141042, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, 0x0, 0x0) [ 2462.453528][ T5] binder: release 16617:16619 transaction 190 out, still active 20:17:47 executing program 5: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) lstat(0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0xffffffffffffffc1, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r2 = socket$inet6(0xa, 0x3, 0x100000400000003a) getsockopt$inet6_opts(r2, 0x3a, 0x0, 0x0, 0x0) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000380)=0x8000, 0x8, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000580)) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f00000001c0)='cpuset\x00\xb1W\x98s\xd0c#\xdac\xa0 \t\x00\xba\xfd\x99\x10\xc3\n=\xcbP\x9c\xa8B\x9fx\x04\xefLS _\xf3\xc7x\x00\x96\b!\xe4H\xb1\x85\x1b\x95', 0x4001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r3 = add_key(0x0, &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000180)="63d819", 0x3, 0xffffffffffffffff) r4 = add_key(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0x0, r3) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000540)={0xa20000, 0x2, 0x923, [], 0x0}) keyctl$link(0x8, r4, r4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r0, 0x0, 0x1, &(0x7f0000000200)='\x00', 0xffffffffffffffff}, 0x30) r5 = semget$private(0x0, 0x2, 0x220) semop(r5, &(0x7f0000000300)=[{0x4, 0x7, 0x1000}, {0x0, 0x84c8, 0x800}, {0x2, 0x6, 0x800}, {0x7, 0x7fff, 0x1800}, {0x0, 0x6, 0x1000}, {0x3, 0x0, 0x1000}], 0x6) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r6 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x41, 0x0, 0x13f) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x3d, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) 20:17:47 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f00000001c0)={0x0, "7c387cc691a93c9e30a21a0934abc7bb1db1d19238547b4d8fce54b7f83434a5"}) 20:17:47 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSFLAGS(r0, 0x40047459, 0x0) 20:17:47 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x9, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001140)=ANY=[@ANYBLOB="929ddf9da8000854801f2d4900000000000000804cf51db64970374782f697388524c9a7bb551a09fa1e897da31ffd1f75d14bd9fe2c3a5e60cc83770e24f036ac9905f06eb5f5cc6a156fc69857f037001fed608a2f1ad5e06cbc2266f0b7ea46b3dfe827f6665e2cf9452e7207e2501f05a1bd5693ccaa4f74dd3f523ad2877be31f054000309a0eb1744006ad079a6a481f1299eb25c2c80774c7c9e63c60f8c838d6000000000000"], 0x1) open(&(0x7f00000003c0)='./file0\x00', 0x20141042, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, 0x0, 0x0) [ 2462.495602][ T5] binder: send failed reply for transaction 190, target dead 20:17:47 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x9, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001140)=ANY=[@ANYBLOB="929ddf9da8000854801f2d4900000000000000804cf51db64970374782f697388524c9a7bb551a09fa1e897da31ffd1f75d14bd9fe2c3a5e60cc83770e24f036ac9905f06eb5f5cc6a156fc69857f037001fed608a2f1ad5e06cbc2266f0b7ea46b3dfe827f6665e2cf9452e7207e2501f05a1bd5693ccaa4f74dd3f523ad2877be31f054000309a0eb1744006ad079a6a481f1299eb25c2c80774c7c9e63c60f8c838d6000000000000"], 0x1) open(&(0x7f00000003c0)='./file0\x00', 0x20141042, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, 0x0, 0x0) 20:17:47 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSFLAGS(r0, 0x40047459, 0x0) 20:17:48 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) lstat(0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0xffffffffffffffc1, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r2 = socket$inet6(0xa, 0x3, 0x100000400000003a) getsockopt$inet6_opts(r2, 0x3a, 0x0, 0x0, 0x0) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000380)=0x8000, 0x8, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000580)) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f00000001c0)='cpuset\x00\xb1W\x98s\xd0c#\xdac\xa0 \t\x00\xba\xfd\x99\x10\xc3\n=\xcbP\x9c\xa8B\x9fx\x04\xefLS _\xf3\xc7x\x00\x96\b!\xe4H\xb1\x85\x1b\x95', 0x4001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r3 = add_key(0x0, &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000180)="63d819", 0x3, 0xffffffffffffffff) r4 = add_key(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0x0, r3) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000540)={0xa20000, 0x2, 0x923, [], 0x0}) keyctl$link(0x8, r4, r4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r0, 0x0, 0x1, &(0x7f0000000200)='\x00', 0xffffffffffffffff}, 0x30) r5 = semget$private(0x0, 0x2, 0x220) semop(r5, &(0x7f0000000300)=[{0x4, 0x7, 0x1000}, {0x0, 0x84c8, 0x800}, {0x2, 0x6, 0x800}, {0x7, 0x7fff, 0x1800}, {0x0, 0x6, 0x1000}, {0x3, 0x0, 0x1000}], 0x6) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r6 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x41, 0x0, 0x13f) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x3d, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) 20:17:48 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x9, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001140)=ANY=[@ANYBLOB="929ddf9da8000854801f2d4900000000000000804cf51db64970374782f697388524c9a7bb551a09fa1e897da31ffd1f75d14bd9fe2c3a5e60cc83770e24f036ac9905f06eb5f5cc6a156fc69857f037001fed608a2f1ad5e06cbc2266f0b7ea46b3dfe827f6665e2cf9452e7207e2501f05a1bd5693ccaa4f74dd3f523ad2877be31f054000309a0eb1744006ad079a6a481f1299eb25c2c80774c7c9e63c60f8c838d6000000000000"], 0x1) open(&(0x7f00000003c0)='./file0\x00', 0x20141042, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, 0x0, 0x0) 20:17:48 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSFLAGS(r0, 0x40047459, 0x0) 20:17:48 executing program 5: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) lstat(0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0xffffffffffffffc1, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r2 = socket$inet6(0xa, 0x3, 0x100000400000003a) getsockopt$inet6_opts(r2, 0x3a, 0x0, 0x0, 0x0) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000380)=0x8000, 0x8, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000580)) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f00000001c0)='cpuset\x00\xb1W\x98s\xd0c#\xdac\xa0 \t\x00\xba\xfd\x99\x10\xc3\n=\xcbP\x9c\xa8B\x9fx\x04\xefLS _\xf3\xc7x\x00\x96\b!\xe4H\xb1\x85\x1b\x95', 0x4001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r3 = add_key(0x0, &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000180)="63d819", 0x3, 0xffffffffffffffff) r4 = add_key(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0x0, r3) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000540)={0xa20000, 0x2, 0x923, [], 0x0}) keyctl$link(0x8, r4, r4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r0, 0x0, 0x1, &(0x7f0000000200)='\x00', 0xffffffffffffffff}, 0x30) r5 = semget$private(0x0, 0x2, 0x220) semop(r5, &(0x7f0000000300)=[{0x4, 0x7, 0x1000}, {0x0, 0x84c8, 0x800}, {0x2, 0x6, 0x800}, {0x7, 0x7fff, 0x1800}, {0x0, 0x6, 0x1000}, {0x3, 0x0, 0x1000}], 0x6) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r6 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x41, 0x0, 0x13f) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x3d, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) 20:17:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x100000000000021, &(0x7f0000000040)=0x80000000006f1, 0xff72) sendto$inet6(r0, 0x0, 0xffffffffffffffe0, 0x0, &(0x7f0000000080)={0xa, 0x10000000004e21}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 20:17:48 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f0000000040)) 20:17:48 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSFLAGS(r0, 0x40047459, 0x0) 20:17:48 executing program 4: syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) close(r0) seccomp(0x1, 0xa, &(0x7f0000000280)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc0502100, 0x0) 20:17:48 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x209, 0x200000) r1 = socket$can_raw(0x1d, 0x3, 0x1) getpid() stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e20, 0x0, @rand_addr="6ee1a0eb58fbbeb6d907133fc4e1c7f8", 0x9}, {0xa, 0x4e21, 0x0, @remote}, 0x40, [0x0, 0x4d3, 0x0, 0x2, 0x0, 0x7fffffff, 0x7fff]}, 0x5c) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000100)={0x3f, 0x80, 0x1, 0x0, 0x8000, 0x0, 0x101, 0x0, 0x7f, 0x0, 0x4}, 0xb) sendmmsg$unix(r0, &(0x7f00000056c0)=[{&(0x7f0000004000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005600)=[{&(0x7f0000004600)="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", 0x780}], 0x1, 0x0, 0x0, 0x40000}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000500)={0x24c, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="126348400100000000004000000000e85334430c6900d590922f5c000000000000000096bc4655a2883d5e2165ea43ac0000000600000075f85b3c9e8435d750e4465c3a0dcd072a7a51306e513ff7ae75c08839f0a6856f4de687a5e13f4f42028fd2dc3ff70ad161123c6ed96cba8cf7ca40e4bdb9516f0f7e81200000001f04109f3ed31d83facf148edc76497d174b0100000000000000000000fdad5beed809964c7949044fb116c7e990bc3c0f0fac636681cd049f0d931a395ce481cecc9ec60265ade0b804f90e46d7a019d3e9c2357ec931a406eef7b3e608f21cdf5e4105b710b002a2c8658a568cfc9a324a2e7b3599b0319527ff3448e7190230436ffbc24e73cbfa7c3b5254ed6f306cd8e1dd685ac8b15f7e148892ee76ca7bda7f3f69c761b2ed77a3aeebc4d809638c62d75bfca46e9e58266e4317d69b80ee5eb82ef91c7266443ae1f52ed940837028a8fff02dd991b2ad721a74ddda4d28ef6f178ce40b672c5dcbb2ed289bd92104a046729eb74ac76025345ba6eeb53dc7a75d99502ddc29154b0907358243b53c11d4aecb57a03f3a9b7365c7bd9339f69ece495a63b42083bf0bfaeb92e13967ac21c8e02d3f7252162de0b72c235339e741c715e7fd3761d920eacf1febcd5d10251de94ea93aba9931e1c45bfea529722a5171d0075e06307254b9ebbfef0394c25a40c9b2debbd87a474db319997dc4a4a2c0ae4efa1aa64333de7defa2a3f15ae2ea635ae08a5a568b01d0f474a99f0aff8a890744a2da29bc29978c032e4be3d65f55f3e26028004893da2841d7080e", @ANYPTR], 0x0, 0x0, 0x0}) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x200000, 0x0) listen(r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x40}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) [ 2463.651648][ T26] audit: type=1326 audit(1553285868.732:97): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16776 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 [ 2464.149976][T16782] IPVS: ftp: loaded support on port[0] = 21 20:17:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000022], [0xc2]}) [ 2464.391695][ T26] audit: type=1326 audit(1553285869.472:98): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16776 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 20:17:49 executing program 4: syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) close(r0) seccomp(0x1, 0xa, &(0x7f0000000280)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc0502100, 0x0) 20:17:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x100000000000021, &(0x7f0000000040)=0x80000000006f1, 0xff72) sendto$inet6(r0, 0x0, 0xffffffffffffffe0, 0x0, &(0x7f0000000080)={0xa, 0x10000000004e21}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@nl=@proc, 0x80, 0x0}, 0x2000) [ 2464.607251][ T26] audit: type=1326 audit(1553285869.692:99): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17005 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 [ 2465.424619][ C0] net_ratelimit: 22 callbacks suppressed [ 2465.424629][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2465.432236][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2465.746307][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2465.755974][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2466.384845][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2466.390899][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2466.864637][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2466.871240][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2466.877758][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2466.884378][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:17:52 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) lstat(0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0xffffffffffffffc1, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r2 = socket$inet6(0xa, 0x3, 0x100000400000003a) getsockopt$inet6_opts(r2, 0x3a, 0x0, 0x0, 0x0) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000380)=0x8000, 0x8, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000580)) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f00000001c0)='cpuset\x00\xb1W\x98s\xd0c#\xdac\xa0 \t\x00\xba\xfd\x99\x10\xc3\n=\xcbP\x9c\xa8B\x9fx\x04\xefLS _\xf3\xc7x\x00\x96\b!\xe4H\xb1\x85\x1b\x95', 0x4001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r3 = add_key(0x0, &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000180)="63d819", 0x3, 0xffffffffffffffff) r4 = add_key(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0x0, r3) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000540)={0xa20000, 0x2, 0x923, [], 0x0}) keyctl$link(0x8, r4, r4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r0, 0x0, 0x1, &(0x7f0000000200)='\x00', 0xffffffffffffffff}, 0x30) r5 = semget$private(0x0, 0x2, 0x220) semop(r5, &(0x7f0000000300)=[{0x4, 0x7, 0x1000}, {0x0, 0x84c8, 0x800}, {0x2, 0x6, 0x800}, {0x7, 0x7fff, 0x1800}, {0x0, 0x6, 0x1000}, {0x3, 0x0, 0x1000}], 0x6) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r6 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x41, 0x0, 0x13f) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x3d, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) 20:17:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000022], [0xc2]}) 20:17:52 executing program 4: syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) close(r0) seccomp(0x1, 0xa, &(0x7f0000000280)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc0502100, 0x0) 20:17:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x100000000000021, &(0x7f0000000040)=0x80000000006f1, 0xff72) sendto$inet6(r0, 0x0, 0xffffffffffffffe0, 0x0, &(0x7f0000000080)={0xa, 0x10000000004e21}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 20:17:52 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f0000000040)) [ 2467.669751][ T26] audit: type=1326 audit(1553285872.752:100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17124 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 20:17:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000022], [0xc2]}) 20:17:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000022], [0xc2]}) 20:17:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x100000000000021, &(0x7f0000000040)=0x80000000006f1, 0xff72) sendto$inet6(r0, 0x0, 0xffffffffffffffe0, 0x0, &(0x7f0000000080)={0xa, 0x10000000004e21}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@nl=@proc, 0x80, 0x0}, 0x2000) [ 2470.544892][ C0] net_ratelimit: 18 callbacks suppressed [ 2470.544903][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2470.558638][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2471.027360][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2471.035112][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2471.044824][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2471.052196][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2471.104607][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2471.110689][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:17:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = getpgid(0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00\x00\x06\xf8\x97\xba\x89\xa8\xc3K') preadv(r1, &(0x7f0000000480), 0x1000000000000241, 0x0) 20:17:56 executing program 4: syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) close(r0) seccomp(0x1, 0xa, &(0x7f0000000280)={0x1, &(0x7f0000000080)=[{0x10200000006}]}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc0502100, 0x0) 20:17:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x100000000000021, &(0x7f0000000040)=0x80000000006f1, 0xff72) sendto$inet6(r0, 0x0, 0xffffffffffffffe0, 0x0, &(0x7f0000000080)={0xa, 0x10000000004e21}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 20:17:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x100000000000021, &(0x7f0000000040)=0x80000000006f1, 0xff72) sendto$inet6(r0, 0x0, 0xffffffffffffffe0, 0x0, &(0x7f0000000080)={0xa, 0x10000000004e21}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 20:17:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000800)=@broute={'broute\x00', 0x20, 0x4, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x50, 0x6007, 'ifb0\x00', 'dummy0\x00', 'bpq0\x00', 'bridge0\x00', @remote, [0x0, 0x0, 0x0, 0xff, 0xff], @dev={[], 0x22}, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0xa0, 0xd0, 0x118, [@state={'state\x00', 0x8, {{0x6}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7fffffff, 0x0, 0x6}}}}, {{{0x0, 0x0, 0x0, 'veth0\x00', 'veth1_to_team\x00', 'ipddp0\x00', 'veth1_to_bridge\x00', @broadcast, [], @local, [], 0x70, 0x1a0, 0x1d0}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0xffff, 'system_u:object_r:setfiles_exec_t:s0\x00'}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x4}}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x3}]}, 0x3f0) 20:17:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x121200, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000080)={0x6, 0x401}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, 0x0) [ 2471.664667][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2471.671538][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2471.795622][ T26] audit: type=1326 audit(1553285876.882:101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17151 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 20:17:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x100000000000021, &(0x7f0000000040)=0x80000000006f1, 0xff72) sendto$inet6(r0, 0x0, 0xffffffffffffffe0, 0x0, &(0x7f0000000080)={0xa, 0x10000000004e21}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 20:17:57 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), 0x4) 20:17:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = getpgid(0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00\x00\x06\xf8\x97\xba\x89\xa8\xc3K') preadv(r1, &(0x7f0000000480), 0x1000000000000241, 0x0) 20:17:57 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), 0x4) 20:17:57 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), 0x4) 20:17:57 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") getsockname(r0, 0x0, 0x0) 20:17:57 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), 0x4) 20:17:58 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") getsockname(r0, 0x0, 0x0) 20:17:58 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000000c0)="0adc1f123c12a43d88b070") setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000000000000000000000000000000000000", 0x18) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100)=""/191, &(0x7f0000000080)=0xbf) 20:17:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = getpgid(0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00\x00\x06\xf8\x97\xba\x89\xa8\xc3K') preadv(r1, &(0x7f0000000480), 0x1000000000000241, 0x0) 20:17:58 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") getsockname(r0, 0x0, 0x0) 20:17:59 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000740)='/dev/userio\x00', 0x8082, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000280)="b1", 0x1}], 0x1) 20:17:59 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000000c0)="0adc1f123c12a43d88b070") setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000000000000000000000000000000000000", 0x18) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100)=""/191, &(0x7f0000000080)=0xbf) 20:17:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000800)=@broute={'broute\x00', 0x20, 0x4, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x50, 0x6007, 'ifb0\x00', 'dummy0\x00', 'bpq0\x00', 'bridge0\x00', @remote, [0x0, 0x0, 0x0, 0xff, 0xff], @dev={[], 0x22}, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0xa0, 0xd0, 0x118, [@state={'state\x00', 0x8, {{0x6}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7fffffff, 0x0, 0x6}}}}, {{{0x0, 0x0, 0x0, 'veth0\x00', 'veth1_to_team\x00', 'ipddp0\x00', 'veth1_to_bridge\x00', @broadcast, [], @local, [], 0x70, 0x1a0, 0x1d0}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0xffff, 'system_u:object_r:setfiles_exec_t:s0\x00'}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x4}}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x3}]}, 0x3f0) 20:17:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000200)="030400000300600000000000fff5", 0xe, 0x0, 0x0, 0x0) 20:17:59 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") getsockname(r0, 0x0, 0x0) 20:17:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = getpgid(0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00\x00\x06\xf8\x97\xba\x89\xa8\xc3K') preadv(r1, &(0x7f0000000480), 0x1000000000000241, 0x0) 20:17:59 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000000c0)="0adc1f123c12a43d88b070") setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000000000000000000000000000000000000", 0x18) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100)=""/191, &(0x7f0000000080)=0xbf) 20:17:59 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000000c0)="0adc1f123c12a43d88b070") setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000000000000000000000000000000000000", 0x18) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100)=""/191, &(0x7f0000000080)=0xbf) 20:17:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0x40505330, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4e1520351b1a6a61", "8b3d83d2e50a9a9bcedf1129c0052bfe6a8d5eab4d1b0a7b690018baffdd2ddb"}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) open(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000f4, 0x10400003) 20:17:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc008ae67, &(0x7f0000000440)={0x0, 0xf, @ioapic}) 20:17:59 executing program 2: accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x31) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, &(0x7f0000000300)) 20:17:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc008ae67, &(0x7f0000000440)={0x0, 0xf, @ioapic}) [ 2474.608377][T17905] misc userio: Invalid payload size 20:17:59 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000740)='/dev/userio\x00', 0x8082, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000280)="b1", 0x1}], 0x1) 20:17:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0x40505330, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4e1520351b1a6a61", "8b3d83d2e50a9a9bcedf1129c0052bfe6a8d5eab4d1b0a7b690018baffdd2ddb"}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) open(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000f4, 0x10400003) 20:17:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000800)=@broute={'broute\x00', 0x20, 0x4, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x50, 0x6007, 'ifb0\x00', 'dummy0\x00', 'bpq0\x00', 'bridge0\x00', @remote, [0x0, 0x0, 0x0, 0xff, 0xff], @dev={[], 0x22}, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0xa0, 0xd0, 0x118, [@state={'state\x00', 0x8, {{0x6}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7fffffff, 0x0, 0x6}}}}, {{{0x0, 0x0, 0x0, 'veth0\x00', 'veth1_to_team\x00', 'ipddp0\x00', 'veth1_to_bridge\x00', @broadcast, [], @local, [], 0x70, 0x1a0, 0x1d0}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0xffff, 'system_u:object_r:setfiles_exec_t:s0\x00'}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x4}}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x3}]}, 0x3f0) [ 2474.943894][T17954] misc userio: Invalid payload size 20:18:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000200)="030400000300600000000000fff5", 0xe, 0x0, 0x0, 0x0) 20:18:00 executing program 2: accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x31) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, &(0x7f0000000300)) 20:18:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc008ae67, &(0x7f0000000440)={0x0, 0xf, @ioapic}) 20:18:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0x40505330, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4e1520351b1a6a61", "8b3d83d2e50a9a9bcedf1129c0052bfe6a8d5eab4d1b0a7b690018baffdd2ddb"}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) open(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000f4, 0x10400003) 20:18:00 executing program 2: accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x31) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, &(0x7f0000000300)) 20:18:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000800)=@broute={'broute\x00', 0x20, 0x4, 0x378, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x50, 0x6007, 'ifb0\x00', 'dummy0\x00', 'bpq0\x00', 'bridge0\x00', @remote, [0x0, 0x0, 0x0, 0xff, 0xff], @dev={[], 0x22}, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0xa0, 0xd0, 0x118, [@state={'state\x00', 0x8, {{0x6}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x7fffffff, 0x0, 0x6}}}}, {{{0x0, 0x0, 0x0, 'veth0\x00', 'veth1_to_team\x00', 'ipddp0\x00', 'veth1_to_bridge\x00', @broadcast, [], @local, [], 0x70, 0x1a0, 0x1d0}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0xffff, 'system_u:object_r:setfiles_exec_t:s0\x00'}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x4}}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x3}]}, 0x3f0) 20:18:00 executing program 2: accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x31) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, &(0x7f0000000300)) 20:18:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc008ae67, &(0x7f0000000440)={0x0, 0xf, @ioapic}) 20:18:00 executing program 2: accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x31) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, &(0x7f0000000300)) 20:18:00 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000740)='/dev/userio\x00', 0x8082, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000280)="b1", 0x1}], 0x1) 20:18:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0x40505330, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4e1520351b1a6a61", "8b3d83d2e50a9a9bcedf1129c0052bfe6a8d5eab4d1b0a7b690018baffdd2ddb"}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) open(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000000f4, 0x10400003) 20:18:00 executing program 2: accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x31) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, &(0x7f0000000300)) [ 2475.772303][T17981] misc userio: Invalid payload size [ 2475.825358][ C0] net_ratelimit: 22 callbacks suppressed [ 2475.825404][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2475.831996][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:18:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000200)="030400000300600000000000fff5", 0xe, 0x0, 0x0, 0x0) 20:18:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc008ae67, &(0x7f0000000440)={0x0, 0xf, @ioapic}) 20:18:01 executing program 2: accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x31) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, &(0x7f0000000300)) 20:18:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc008ae67, &(0x7f0000000440)={0x0, 0xf, @ioapic}) 20:18:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0xb, @mcast1={0xff, 0x1, [0x9]}}]}}}]}, 0x48}}, 0x0) [ 2476.144639][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2476.152956][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:18:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/108, 0xe}], 0x1, 0x0) 20:18:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc008ae67, &(0x7f0000000440)={0x0, 0xf, @ioapic}) 20:18:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc008ae67, &(0x7f0000000440)={0x0, 0xf, @ioapic}) [ 2476.343674][T18102] device nr0 entered promiscuous mode 20:18:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc008ae67, &(0x7f0000000440)={0x0, 0xf, @ioapic}) [ 2476.784682][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2476.790610][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:18:02 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000740)='/dev/userio\x00', 0x8082, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000280)="b1", 0x1}], 0x1) 20:18:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc008ae67, &(0x7f0000000440)={0x0, 0xf, @ioapic}) 20:18:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x101, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x2c}}, 0x0) [ 2477.200875][T18216] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 2477.264635][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2477.270614][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2477.276703][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2477.282652][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2477.334116][T18227] misc userio: Invalid payload size 20:18:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000200)="030400000300600000000000fff5", 0xe, 0x0, 0x0, 0x0) 20:18:02 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000000)) 20:18:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x101, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x2c}}, 0x0) 20:18:02 executing program 4: r0 = socket$packet(0x11, 0x2000000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x3d) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffff7fffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 20:18:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0xb, @mcast1={0xff, 0x1, [0x9]}}]}}}]}, 0x48}}, 0x0) 20:18:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x101, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x2c}}, 0x0) 20:18:03 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 20:18:03 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000001c0)='\xbbI\x18BJ') 20:18:03 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000000)) 20:18:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x101, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x2c}}, 0x0) 20:18:03 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000000)) 20:18:03 executing program 4: r0 = socket$packet(0x11, 0x2000000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x3d) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffff7fffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 20:18:03 executing program 5: r0 = socket$packet(0x11, 0x2000000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x3d) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffff7fffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 20:18:03 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000000)) 20:18:04 executing program 2: r0 = socket$packet(0x11, 0x2000000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x3d) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffff7fffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 20:18:04 executing program 4: r0 = socket$packet(0x11, 0x2000000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x3d) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffff7fffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) [ 2480.009607][T18379] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 20:18:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0xb, @mcast1={0xff, 0x1, [0x9]}}]}}}]}, 0x48}}, 0x0) 20:18:05 executing program 5: r0 = socket$packet(0x11, 0x2000000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x3d) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffff7fffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 20:18:05 executing program 2: r0 = socket$packet(0x11, 0x2000000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x3d) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffff7fffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 20:18:05 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 20:18:05 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000001c0)='\xbbI\x18BJ') 20:18:05 executing program 4: r0 = socket$packet(0x11, 0x2000000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x3d) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffff7fffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) [ 2480.944618][ C0] net_ratelimit: 18 callbacks suppressed [ 2480.944629][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2480.956695][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:18:06 executing program 5: r0 = socket$packet(0x11, 0x2000000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x3d) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffff7fffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 20:18:06 executing program 2: r0 = socket$packet(0x11, 0x2000000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x3d) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffff7fffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) [ 2481.223597][T18399] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 2481.430852][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2481.437590][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2481.445544][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2481.452152][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2481.504972][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2481.511153][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:18:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0xb, @mcast1={0xff, 0x1, [0x9]}}]}}}]}, 0x48}}, 0x0) 20:18:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) dup2(r1, r0) [ 2482.074661][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2482.080582][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:18:07 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x6, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) r0 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x40000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffff7f, &(0x7f0000000780)="da0373d9a376eefa62ced01d2ffd68ccfa44aa3d6f3418b39771f87d6d235bb8784f4207615de34a34213ac64759a809cf8bd0027c76ddacd76cd12d3759781a32d56be582a2baf3f5e6042029727306ea5d675cfa6a3f51fa7a5f11cde691e7989c191138ec") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0xff, 0x2100) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee245828827867edc7a1153576dd34779fce9ab868692959ceba04e576d3c530d6671d7f1e3a0389707d71c3366af65da074ad23cade2cecfaf942b0b4dd95b532479a7c2c73146d1e82cb0b679aa2aafadc8ff4162836a56718e77701ac5fdce60d3eb930e566722278144ed27b640c546372ad430cc0000000000"], 0xf8) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="000428bd7000fedbdf25030000000400030008000500080004000600000008000500000000000200726f73653000000000000000000000000000000000000000000000000000b8646110009b4f6750cbfcfacdf5a000000000f5264d6ac6b921129da67c56646b539d6856426a06e8b38cfd2cdf26cc246b92b10003c2a3b155acb618c6bf0f7b9ed6a2cb090e3ae704001ccd560b4245eb1ca6fbf3bcca3140d60808c4fb02c549e224c40d6168e58aa4e8f257fcd18049d5b53809bd3d115f6e827e5e85ed8d84a2eb37b8a357fc07582e30b65b7e20291d6a7f6b829cc91f45"], 0x1}}, 0x4000004) 20:18:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) dup2(r1, r0) 20:18:07 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 20:18:08 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000001c0)='\xbbI\x18BJ') 20:18:08 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x6, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) r0 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x40000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffff7f, &(0x7f0000000780)="da0373d9a376eefa62ced01d2ffd68ccfa44aa3d6f3418b39771f87d6d235bb8784f4207615de34a34213ac64759a809cf8bd0027c76ddacd76cd12d3759781a32d56be582a2baf3f5e6042029727306ea5d675cfa6a3f51fa7a5f11cde691e7989c191138ec") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0xff, 0x2100) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee245828827867edc7a1153576dd34779fce9ab868692959ceba04e576d3c530d6671d7f1e3a0389707d71c3366af65da074ad23cade2cecfaf942b0b4dd95b532479a7c2c73146d1e82cb0b679aa2aafadc8ff4162836a56718e77701ac5fdce60d3eb930e566722278144ed27b640c546372ad430cc0000000000"], 0xf8) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="000428bd7000fedbdf25030000000400030008000500080004000600000008000500000000000200726f73653000000000000000000000000000000000000000000000000000b8646110009b4f6750cbfcfacdf5a000000000f5264d6ac6b921129da67c56646b539d6856426a06e8b38cfd2cdf26cc246b92b10003c2a3b155acb618c6bf0f7b9ed6a2cb090e3ae704001ccd560b4245eb1ca6fbf3bcca3140d60808c4fb02c549e224c40d6168e58aa4e8f257fcd18049d5b53809bd3d115f6e827e5e85ed8d84a2eb37b8a357fc07582e30b65b7e20291d6a7f6b829cc91f45"], 0x1}}, 0x4000004) 20:18:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) dup2(r1, r0) 20:18:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) dup2(r1, r0) [ 2483.495800][T18551] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 20:18:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) dup2(r1, r0) 20:18:08 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x6, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) r0 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x40000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffff7f, &(0x7f0000000780)="da0373d9a376eefa62ced01d2ffd68ccfa44aa3d6f3418b39771f87d6d235bb8784f4207615de34a34213ac64759a809cf8bd0027c76ddacd76cd12d3759781a32d56be582a2baf3f5e6042029727306ea5d675cfa6a3f51fa7a5f11cde691e7989c191138ec") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0xff, 0x2100) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee245828827867edc7a1153576dd34779fce9ab868692959ceba04e576d3c530d6671d7f1e3a0389707d71c3366af65da074ad23cade2cecfaf942b0b4dd95b532479a7c2c73146d1e82cb0b679aa2aafadc8ff4162836a56718e77701ac5fdce60d3eb930e566722278144ed27b640c546372ad430cc0000000000"], 0xf8) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="000428bd7000fedbdf25030000000400030008000500080004000600000008000500000000000200726f73653000000000000000000000000000000000000000000000000000b8646110009b4f6750cbfcfacdf5a000000000f5264d6ac6b921129da67c56646b539d6856426a06e8b38cfd2cdf26cc246b92b10003c2a3b155acb618c6bf0f7b9ed6a2cb090e3ae704001ccd560b4245eb1ca6fbf3bcca3140d60808c4fb02c549e224c40d6168e58aa4e8f257fcd18049d5b53809bd3d115f6e827e5e85ed8d84a2eb37b8a357fc07582e30b65b7e20291d6a7f6b829cc91f45"], 0x1}}, 0x4000004) 20:18:08 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 20:18:08 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x6, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) r0 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x40000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffff7f, &(0x7f0000000780)="da0373d9a376eefa62ced01d2ffd68ccfa44aa3d6f3418b39771f87d6d235bb8784f4207615de34a34213ac64759a809cf8bd0027c76ddacd76cd12d3759781a32d56be582a2baf3f5e6042029727306ea5d675cfa6a3f51fa7a5f11cde691e7989c191138ec") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0xff, 0x2100) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee245828827867edc7a1153576dd34779fce9ab868692959ceba04e576d3c530d6671d7f1e3a0389707d71c3366af65da074ad23cade2cecfaf942b0b4dd95b532479a7c2c73146d1e82cb0b679aa2aafadc8ff4162836a56718e77701ac5fdce60d3eb930e566722278144ed27b640c546372ad430cc0000000000"], 0xf8) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="000428bd7000fedbdf25030000000400030008000500080004000600000008000500000000000200726f73653000000000000000000000000000000000000000000000000000b8646110009b4f6750cbfcfacdf5a000000000f5264d6ac6b921129da67c56646b539d6856426a06e8b38cfd2cdf26cc246b92b10003c2a3b155acb618c6bf0f7b9ed6a2cb090e3ae704001ccd560b4245eb1ca6fbf3bcca3140d60808c4fb02c549e224c40d6168e58aa4e8f257fcd18049d5b53809bd3d115f6e827e5e85ed8d84a2eb37b8a357fc07582e30b65b7e20291d6a7f6b829cc91f45"], 0x1}}, 0x4000004) 20:18:08 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000001c0)='\xbbI\x18BJ') 20:18:08 executing program 0: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000005c0)={r0, &(0x7f00000006c0), 0x0, 0x2}, 0x20) r1 = dup(0xffffffffffffffff) bind$inet6(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000200)) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x20) ftruncate(r2, 0x4) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) connect$unix(r1, 0x0, 0x0) dup(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x4a00, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x9effffff00000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:18:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) dup2(r1, r0) 20:18:09 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x6, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) r0 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x40000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffff7f, &(0x7f0000000780)="da0373d9a376eefa62ced01d2ffd68ccfa44aa3d6f3418b39771f87d6d235bb8784f4207615de34a34213ac64759a809cf8bd0027c76ddacd76cd12d3759781a32d56be582a2baf3f5e6042029727306ea5d675cfa6a3f51fa7a5f11cde691e7989c191138ec") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0xff, 0x2100) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee245828827867edc7a1153576dd34779fce9ab868692959ceba04e576d3c530d6671d7f1e3a0389707d71c3366af65da074ad23cade2cecfaf942b0b4dd95b532479a7c2c73146d1e82cb0b679aa2aafadc8ff4162836a56718e77701ac5fdce60d3eb930e566722278144ed27b640c546372ad430cc0000000000"], 0xf8) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="000428bd7000fedbdf25030000000400030008000500080004000600000008000500000000000200726f73653000000000000000000000000000000000000000000000000000b8646110009b4f6750cbfcfacdf5a000000000f5264d6ac6b921129da67c56646b539d6856426a06e8b38cfd2cdf26cc246b92b10003c2a3b155acb618c6bf0f7b9ed6a2cb090e3ae704001ccd560b4245eb1ca6fbf3bcca3140d60808c4fb02c549e224c40d6168e58aa4e8f257fcd18049d5b53809bd3d115f6e827e5e85ed8d84a2eb37b8a357fc07582e30b65b7e20291d6a7f6b829cc91f45"], 0x1}}, 0x4000004) 20:18:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) dup2(r1, r0) 20:18:09 executing program 1: capset(&(0x7f0000000000)={0x24020019980330}, &(0x7f0000000140)={0x18000000800000, 0xfffffffffff7ffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_set$pid(0x400000002, 0x0, 0x0) 20:18:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f3188b070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000240)={0x200050323}) 20:18:09 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x6, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) r0 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x40000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffff7f, &(0x7f0000000780)="da0373d9a376eefa62ced01d2ffd68ccfa44aa3d6f3418b39771f87d6d235bb8784f4207615de34a34213ac64759a809cf8bd0027c76ddacd76cd12d3759781a32d56be582a2baf3f5e6042029727306ea5d675cfa6a3f51fa7a5f11cde691e7989c191138ec") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0xff, 0x2100) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee245828827867edc7a1153576dd34779fce9ab868692959ceba04e576d3c530d6671d7f1e3a0389707d71c3366af65da074ad23cade2cecfaf942b0b4dd95b532479a7c2c73146d1e82cb0b679aa2aafadc8ff4162836a56718e77701ac5fdce60d3eb930e566722278144ed27b640c546372ad430cc0000000000"], 0xf8) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="000428bd7000fedbdf25030000000400030008000500080004000600000008000500000000000200726f73653000000000000000000000000000000000000000000000000000b8646110009b4f6750cbfcfacdf5a000000000f5264d6ac6b921129da67c56646b539d6856426a06e8b38cfd2cdf26cc246b92b10003c2a3b155acb618c6bf0f7b9ed6a2cb090e3ae704001ccd560b4245eb1ca6fbf3bcca3140d60808c4fb02c549e224c40d6168e58aa4e8f257fcd18049d5b53809bd3d115f6e827e5e85ed8d84a2eb37b8a357fc07582e30b65b7e20291d6a7f6b829cc91f45"], 0x1}}, 0x4000004) 20:18:09 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x6, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) r0 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x40000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffff7f, &(0x7f0000000780)="da0373d9a376eefa62ced01d2ffd68ccfa44aa3d6f3418b39771f87d6d235bb8784f4207615de34a34213ac64759a809cf8bd0027c76ddacd76cd12d3759781a32d56be582a2baf3f5e6042029727306ea5d675cfa6a3f51fa7a5f11cde691e7989c191138ec") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0xff, 0x2100) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee245828827867edc7a1153576dd34779fce9ab868692959ceba04e576d3c530d6671d7f1e3a0389707d71c3366af65da074ad23cade2cecfaf942b0b4dd95b532479a7c2c73146d1e82cb0b679aa2aafadc8ff4162836a56718e77701ac5fdce60d3eb930e566722278144ed27b640c546372ad430cc0000000000"], 0xf8) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="000428bd7000fedbdf25030000000400030008000500080004000600000008000500000000000200726f73653000000000000000000000000000000000000000000000000000b8646110009b4f6750cbfcfacdf5a000000000f5264d6ac6b921129da67c56646b539d6856426a06e8b38cfd2cdf26cc246b92b10003c2a3b155acb618c6bf0f7b9ed6a2cb090e3ae704001ccd560b4245eb1ca6fbf3bcca3140d60808c4fb02c549e224c40d6168e58aa4e8f257fcd18049d5b53809bd3d115f6e827e5e85ed8d84a2eb37b8a357fc07582e30b65b7e20291d6a7f6b829cc91f45"], 0x1}}, 0x4000004) [ 2484.615768][T18783] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub 20:18:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f3188b070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000240)={0x200050323}) [ 2484.973604][T18896] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 2484.974488][T18788] IPVS: ftp: loaded support on port[0] = 21 20:18:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f3188b070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000240)={0x200050323}) 20:18:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x20, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) 20:18:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) writev(r0, &(0x7f00000003c0)=[{0x0}], 0x1) close(r0) [ 2485.196734][T18904] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 2486.234620][ C0] net_ratelimit: 22 callbacks suppressed [ 2486.234631][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2486.248240][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2486.293388][T18900] IPVS: ftp: loaded support on port[0] = 21 [ 2486.371813][T18788] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 2486.549470][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2486.555439][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2487.184651][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2487.190643][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2487.664721][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2487.670878][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2487.678031][ C1] protocol 88fb is buggy, dev hsr_slave_0 20:18:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f3188b070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000240)={0x200050323}) 20:18:15 executing program 1: capset(&(0x7f0000000000)={0x24020019980330}, &(0x7f0000000140)={0x18000000800000, 0xfffffffffff7ffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_set$pid(0x400000002, 0x0, 0x0) 20:18:15 executing program 5: mount$fuse(0x0, 0x0, &(0x7f0000000200)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x8000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000100)={0x7ff}, 0x8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000001c0)={0x1}, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0x101}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) socket$packet(0x11, 0x100000000000003, 0x300) 20:18:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) writev(r0, &(0x7f00000003c0)=[{0x0}], 0x1) close(r0) 20:18:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x20, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) 20:18:15 executing program 0: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000005c0)={r0, &(0x7f00000006c0), 0x0, 0x2}, 0x20) r1 = dup(0xffffffffffffffff) bind$inet6(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000200)) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x20) ftruncate(r2, 0x4) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) connect$unix(r1, 0x0, 0x0) dup(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x4a00, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x9effffff00000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 2490.194037][T18922] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub 20:18:15 executing program 2: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000005c0)={r0, &(0x7f00000006c0), 0x0, 0x2}, 0x20) r1 = dup(0xffffffffffffffff) bind$inet6(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000200)) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x20) ftruncate(r2, 0x4) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) connect$unix(r1, 0x0, 0x0) dup(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x4a00, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x9effffff00000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 2490.489982][T18972] IPVS: ftp: loaded support on port[0] = 21 20:18:15 executing program 2: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000005c0)={r0, &(0x7f00000006c0), 0x0, 0x2}, 0x20) r1 = dup(0xffffffffffffffff) bind$inet6(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000200)) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x20) ftruncate(r2, 0x4) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) connect$unix(r1, 0x0, 0x0) dup(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x4a00, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x9effffff00000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 2490.819582][T19143] IPVS: ftp: loaded support on port[0] = 21 20:18:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) writev(r0, &(0x7f00000003c0)=[{0x0}], 0x1) close(r0) 20:18:16 executing program 5: mount$fuse(0x0, 0x0, &(0x7f0000000200)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x8000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000100)={0x7ff}, 0x8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000001c0)={0x1}, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0x101}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) socket$packet(0x11, 0x100000000000003, 0x300) 20:18:16 executing program 2: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000005c0)={r0, &(0x7f00000006c0), 0x0, 0x2}, 0x20) r1 = dup(0xffffffffffffffff) bind$inet6(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000200)) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x20) ftruncate(r2, 0x4) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) connect$unix(r1, 0x0, 0x0) dup(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x4a00, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x9effffff00000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 2491.345345][ C0] net_ratelimit: 19 callbacks suppressed [ 2491.345407][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2491.360857][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2491.376806][T19256] IPVS: ftp: loaded support on port[0] = 21 20:18:16 executing program 5: mount$fuse(0x0, 0x0, &(0x7f0000000200)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x8000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000100)={0x7ff}, 0x8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000001c0)={0x1}, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0x101}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) socket$packet(0x11, 0x100000000000003, 0x300) 20:18:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) writev(r0, &(0x7f00000003c0)=[{0x0}], 0x1) close(r0) [ 2491.834652][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2491.840590][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2491.846550][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2491.852461][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2491.905115][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2491.911633][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:18:17 executing program 1: capset(&(0x7f0000000000)={0x24020019980330}, &(0x7f0000000140)={0x18000000800000, 0xfffffffffff7ffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_set$pid(0x400000002, 0x0, 0x0) 20:18:17 executing program 2: mount$fuse(0x0, 0x0, &(0x7f0000000200)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x8000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000100)={0x7ff}, 0x8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000001c0)={0x1}, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0x101}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) socket$packet(0x11, 0x100000000000003, 0x300) 20:18:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x20, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) [ 2492.464674][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2492.470648][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:18:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x20, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) [ 2493.235856][T19471] IPVS: ftp: loaded support on port[0] = 21 20:18:19 executing program 0: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000005c0)={r0, &(0x7f00000006c0), 0x0, 0x2}, 0x20) r1 = dup(0xffffffffffffffff) bind$inet6(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000200)) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x20) ftruncate(r2, 0x4) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) connect$unix(r1, 0x0, 0x0) dup(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x4a00, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x9effffff00000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:18:19 executing program 5: mount$fuse(0x0, 0x0, &(0x7f0000000200)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x8000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000100)={0x7ff}, 0x8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000001c0)={0x1}, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0x101}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) socket$packet(0x11, 0x100000000000003, 0x300) 20:18:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x20, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) 20:18:19 executing program 1: capset(&(0x7f0000000000)={0x24020019980330}, &(0x7f0000000140)={0x18000000800000, 0xfffffffffff7ffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_set$pid(0x400000002, 0x0, 0x0) 20:18:19 executing program 2: mount$fuse(0x0, 0x0, &(0x7f0000000200)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x8000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000100)={0x7ff}, 0x8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000001c0)={0x1}, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0x101}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) socket$packet(0x11, 0x100000000000003, 0x300) 20:18:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x20, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) 20:18:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x20, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) 20:18:19 executing program 2: mount$fuse(0x0, 0x0, &(0x7f0000000200)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x8000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000100)={0x7ff}, 0x8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000001c0)={0x1}, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0x101}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) socket$packet(0x11, 0x100000000000003, 0x300) 20:18:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) writev(r0, &(0x7f00000003c0)=[{0x0}], 0x1) close(r0) 20:18:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {0x2}}, 0x24, 0x0) 20:18:20 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x79316487}]}}) 20:18:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {0x2}}, 0x24, 0x0) [ 2496.554913][T19633] IPVS: ftp: loaded support on port[0] = 21 [ 2496.624610][ C0] net_ratelimit: 22 callbacks suppressed [ 2496.624619][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2496.637121][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2496.944622][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2496.950560][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2497.584640][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2497.590547][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2498.107286][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2498.114094][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2498.120914][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2498.126955][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:18:23 executing program 0: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000005c0)={r0, &(0x7f00000006c0), 0x0, 0x2}, 0x20) r1 = dup(0xffffffffffffffff) bind$inet6(r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000200)) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x20) ftruncate(r2, 0x4) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) connect$unix(r1, 0x0, 0x0) dup(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x4a00, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x9effffff00000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:18:23 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {0x2}}, 0x24, 0x0) 20:18:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) writev(r0, &(0x7f00000003c0)=[{0x0}], 0x1) close(r0) 20:18:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x79316487}]}}) 20:18:23 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x79316487}]}}) 20:18:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {}, {}, {}, 0x2}) 20:18:23 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {0x2}}, 0x24, 0x0) 20:18:23 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)="9cabbf0400cb8e40419b80060800400000010000010000de723722762f0f31fd401a", 0x22}], 0x1}, 0x0) 20:18:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x79316487}]}}) 20:18:23 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)="9cabbf0400cb8e40419b80060800400000010000010000de723722762f0f31fd401a", 0x22}], 0x1}, 0x0) 20:18:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) writev(r0, &(0x7f00000003c0)=[{0x0}], 0x1) close(r0) 20:18:24 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)="9cabbf0400cb8e40419b80060800400000010000010000de723722762f0f31fd401a", 0x22}], 0x1}, 0x0) [ 2500.443992][T19774] IPVS: ftp: loaded support on port[0] = 21 [ 2501.744649][ C0] net_ratelimit: 19 callbacks suppressed [ 2501.744660][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2501.756322][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2501.871088][T19774] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 20:18:27 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x79316487}]}}) 20:18:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x79316487}]}}) 20:18:27 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)="9cabbf0400cb8e40419b80060800400000010000010000de723722762f0f31fd401a", 0x22}], 0x1}, 0x0) 20:18:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), r1, 0x0, 0x3, 0x400000}}, 0x20) 20:18:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f000054bfba)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f75642558334444c9fe3d13", 0x46) r1 = syz_open_pts(r0, 0x2) writev(r1, &(0x7f0000006640)=[{&(0x7f00000066c0)="10", 0x1}], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000200)) 20:18:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f293c123f3188b070") setregid(0x0, 0x0) 20:18:27 executing program 4: r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="95000000000000008f02ffff010000005d6458d1f1492ed8ed9db41423a36987000100d5"], 0x0}, 0x48) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\x00\x00t\x00', @ifru_flags=0x2}) 20:18:27 executing program 2: syz_emit_ethernet(0xfc, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0xffffff89, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x9, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0x7, 0x2}}}}}, &(0x7f0000000100)) [ 2502.224611][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2502.230561][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2502.230683][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2502.242568][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2502.304669][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2502.310559][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:18:27 executing program 2: syz_emit_ethernet(0xfc, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0xffffff89, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x9, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0x7, 0x2}}}}}, &(0x7f0000000100)) 20:18:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), r1, 0x0, 0x3, 0x400000}}, 0x20) 20:18:27 executing program 4: r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="95000000000000008f02ffff010000005d6458d1f1492ed8ed9db41423a36987000100d5"], 0x0}, 0x48) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\x00\x00t\x00', @ifru_flags=0x2}) 20:18:27 executing program 2: syz_emit_ethernet(0xfc, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0xffffff89, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x9, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0x7, 0x2}}}}}, &(0x7f0000000100)) [ 2502.864610][ C0] protocol 88fb is buggy, dev hsr_slave_0 20:18:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x79316487}]}}) 20:18:28 executing program 4: r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="95000000000000008f02ffff010000005d6458d1f1492ed8ed9db41423a36987000100d5"], 0x0}, 0x48) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\x00\x00t\x00', @ifru_flags=0x2}) 20:18:28 executing program 2: syz_emit_ethernet(0xfc, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0xffffff89, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x9, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0x7, 0x2}}}}}, &(0x7f0000000100)) 20:18:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), r1, 0x0, 0x3, 0x400000}}, 0x20) 20:18:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f000054bfba)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f75642558334444c9fe3d13", 0x46) r1 = syz_open_pts(r0, 0x2) writev(r1, &(0x7f0000006640)=[{&(0x7f00000066c0)="10", 0x1}], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000200)) 20:18:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f293c123f3188b070") setregid(0x0, 0x0) 20:18:28 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x2) 20:18:28 executing program 4: r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="95000000000000008f02ffff010000005d6458d1f1492ed8ed9db41423a36987000100d5"], 0x0}, 0x48) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\x00\x00t\x00', @ifru_flags=0x2}) 20:18:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), r1, 0x0, 0x3, 0x400000}}, 0x20) 20:18:28 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f00000006c0)='/dev/v4l-subdev#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffe}}) 20:18:28 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f00000006c0)='/dev/v4l-subdev#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffe}}) 20:18:29 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000180)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0x0, 0x0, 0x8}}, 0x14}}, 0x0) 20:18:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f000054bfba)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f75642558334444c9fe3d13", 0x46) r1 = syz_open_pts(r0, 0x2) writev(r1, &(0x7f0000006640)=[{&(0x7f00000066c0)="10", 0x1}], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000200)) 20:18:31 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x2) 20:18:31 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f00000006c0)='/dev/v4l-subdev#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffe}}) 20:18:31 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000180)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0x0, 0x0, 0x8}}, 0x14}}, 0x0) 20:18:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f293c123f3188b070") setregid(0x0, 0x0) 20:18:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000180)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0x0, 0x0, 0x8}}, 0x14}}, 0x0) 20:18:31 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f00000006c0)='/dev/v4l-subdev#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffe}}) 20:18:31 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x2) [ 2506.864825][ C0] net_ratelimit: 21 callbacks suppressed [ 2506.864835][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2506.876516][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:18:32 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x2) [ 2507.024678][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2507.092115][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:18:32 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x2) 20:18:32 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@broute={'broute\x00', 0x20, 0x1, 0x1d0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000400], 0x0, 0x0, &(0x7f0000000400)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'yam0\x00', 'bcsf0\x00', 'ipddp0\x00', 'sit0\x00', @link_local, [], @remote, [], 0x108, 0x108, 0x140, [@physdev={'physdev\x00', 0x70, {{'lapb0\x00', {}, 'rose0\x00'}}}]}}, @common=@mark={'mark\x00', 0x10}}]}]}, 0x248) 20:18:32 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x2) [ 2507.354653][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2507.360799][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:18:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f000054bfba)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f75642558334444c9fe3d13", 0x46) r1 = syz_open_pts(r0, 0x2) writev(r1, &(0x7f0000006640)=[{&(0x7f00000066c0)="10", 0x1}], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000200)) 20:18:32 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x2) 20:18:32 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006001300000000000000800000000000e00000010000000000000000d410319d0000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000508008000008200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 20:18:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000180)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0x0, 0x0, 0x8}}, 0x14}}, 0x0) 20:18:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f293c123f3188b070") setregid(0x0, 0x0) 20:18:32 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000180)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0x0, 0x0, 0x8}}, 0x14}}, 0x0) 20:18:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)=@ethtool_cmd={0x6}}) 20:18:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)=@ethtool_cmd={0x6}}) [ 2508.464714][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2508.470856][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2508.476891][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2508.482803][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:18:33 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006001300000000000000800000000000e00000010000000000000000d410319d0000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000508008000008200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 20:18:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000180)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0x0, 0x0, 0x8}}, 0x14}}, 0x0) 20:18:33 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006001300000000000000800000000000e00000010000000000000000d410319d0000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000508008000008200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 20:18:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)=@ethtool_cmd={0x6}}) 20:18:35 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40087543, &(0x7f0000000080)) 20:18:35 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000180)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0x0, 0x0, 0x8}}, 0x14}}, 0x0) 20:18:35 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006001300000000000000800000000000e00000010000000000000000d410319d0000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000508008000008200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 20:18:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, &(0x7f0000000140), 0x0, &(0x7f0000000900)=[{0x0}, {&(0x7f00000003c0)=""/27, 0x1b}], 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 20:18:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)=@ethtool_cmd={0x6}}) 20:18:35 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x0, 0x2}, 0x20) 20:18:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000300)={0x0, r2}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000100)={0x2000000000000001, 0xffffffffffffffff, 0x1}) 20:18:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, &(0x7f0000000180)={0x8, "68ac0e36f9be1ba0"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:18:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000300)={0x0, r2}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000100)={0x2000000000000001, 0xffffffffffffffff, 0x1}) 20:18:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, &(0x7f0000000180)={0x8, "68ac0e36f9be1ba0"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:18:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, &(0x7f0000000140), 0x0, &(0x7f0000000900)=[{0x0}, {&(0x7f00000003c0)=""/27, 0x1b}], 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 20:18:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000300)={0x0, r2}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000100)={0x2000000000000001, 0xffffffffffffffff, 0x1}) 20:18:36 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40087543, &(0x7f0000000080)) 20:18:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, &(0x7f0000000180)={0x8, "68ac0e36f9be1ba0"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:18:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000300)={0x0, r2}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000100)={0x2000000000000001, 0xffffffffffffffff, 0x1}) 20:18:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, &(0x7f0000000140), 0x0, &(0x7f0000000900)=[{0x0}, {&(0x7f00000003c0)=""/27, 0x1b}], 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 20:18:37 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x0, 0x2}, 0x20) 20:18:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, &(0x7f0000000140), 0x0, &(0x7f0000000900)=[{0x0}, {&(0x7f00000003c0)=""/27, 0x1b}], 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 20:18:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, &(0x7f0000000140), 0x0, &(0x7f0000000900)=[{0x0}, {&(0x7f00000003c0)=""/27, 0x1b}], 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 20:18:37 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x6287, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xd4, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2b, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x20000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000001600)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000600)="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", 0x3}}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x100, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000000)={0x0, 0x3, @raw_data=[0x5, 0x3, 0x2, 0x80000001, 0x9, 0x1f, 0x10001, 0xfffffffffffffffd, 0x1, 0x7, 0x10000, 0x2, 0x4, 0x7fd9, 0x8, 0x3ff]}) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000100)={0x1, 0x2}) 20:18:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, &(0x7f0000000180)={0x8, "68ac0e36f9be1ba0"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 2512.624646][ C0] net_ratelimit: 20 callbacks suppressed [ 2512.624657][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2512.635499][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2512.636576][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2512.642936][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2512.654763][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2512.661160][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:18:37 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x6287, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xd4, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2b, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x20000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000001600)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000600)="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", 0x3}}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x100, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000000)={0x0, 0x3, @raw_data=[0x5, 0x3, 0x2, 0x80000001, 0x9, 0x1f, 0x10001, 0xfffffffffffffffd, 0x1, 0x7, 0x10000, 0x2, 0x4, 0x7fd9, 0x8, 0x3ff]}) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000100)={0x1, 0x2}) 20:18:38 executing program 2: prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 20:18:38 executing program 2: prctl$PR_MCE_KILL(0x35, 0x1, 0x2) [ 2513.426605][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2513.433809][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:18:38 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40087543, &(0x7f0000000080)) 20:18:38 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x6287, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xd4, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2b, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x20000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000001600)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000600)="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", 0x3}}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x100, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000000)={0x0, 0x3, @raw_data=[0x5, 0x3, 0x2, 0x80000001, 0x9, 0x1f, 0x10001, 0xfffffffffffffffd, 0x1, 0x7, 0x10000, 0x2, 0x4, 0x7fd9, 0x8, 0x3ff]}) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000100)={0x1, 0x2}) 20:18:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80005, 0x84) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x400, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000002980)) getpgrp(0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) gettid() ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000cc0)) syz_open_dev$usb(0x0, 0x2, 0x2000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000044c0)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="00005d9fd5df17965624f514"], 0x1}], 0x1, 0x0, 0x0, 0x100000}, 0x7fd) openat$sequencer(0xffffffffffffff9c, 0x0, 0xfffd, 0x0) write$binfmt_misc(r3, &(0x7f0000000440)={'syz1'}, 0x1200e) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r2, 0x10001}, &(0x7f0000000140)=0x8) 20:18:38 executing program 2: prctl$PR_MCE_KILL(0x35, 0x1, 0x2) [ 2513.504674][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2513.510542][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:18:39 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x0, 0x2}, 0x20) 20:18:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, &(0x7f0000000140), 0x0, &(0x7f0000000900)=[{0x0}, {&(0x7f00000003c0)=""/27, 0x1b}], 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 20:18:39 executing program 2: prctl$PR_MCE_KILL(0x35, 0x1, 0x2) 20:18:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80005, 0x84) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x400, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000002980)) getpgrp(0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) gettid() ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000cc0)) syz_open_dev$usb(0x0, 0x2, 0x2000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000044c0)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="00005d9fd5df17965624f514"], 0x1}], 0x1, 0x0, 0x0, 0x100000}, 0x7fd) openat$sequencer(0xffffffffffffff9c, 0x0, 0xfffd, 0x0) write$binfmt_misc(r3, &(0x7f0000000440)={'syz1'}, 0x1200e) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r2, 0x10001}, &(0x7f0000000140)=0x8) 20:18:39 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x6287, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xd4, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2b, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x20000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000001600)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000600)="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", 0x3}}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x100, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000000)={0x0, 0x3, @raw_data=[0x5, 0x3, 0x2, 0x80000001, 0x9, 0x1f, 0x10001, 0xfffffffffffffffd, 0x1, 0x7, 0x10000, 0x2, 0x4, 0x7fd9, 0x8, 0x3ff]}) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000100)={0x1, 0x2}) 20:18:39 executing program 2: syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x3, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x3) r2 = socket$inet6_sctp(0xa, 0x400005, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x349) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x20000003) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r6 = accept4(r4, &(0x7f0000000540)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x800) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c460904050907000000000000000300070007000000f8010000000000004000000000000000a303000000000000880000000500380001007f00010401000000000001000080030000000200000000000000ff7f0000000000000100000000000000e1ffffffffffffff0000000004000000aa0900000000000000000000000000000000000000000000090000000000000004000000000000000000000000050800b2b8e7c0207f8c15435c5f65b824f9482fce5a469e19cefe3db700dc0aba3b189fc1cba86b252746cf2a9f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000065de00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff4000000000000000000000000000000000000000000000000ff7f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e4177202ebb80a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090ea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000043ee40e966c62f82e4fcdc96ed2d4f95616dc23050816251768870c4636f0fcdff6ffd8c3ceb70a69cb9f89a571a082ee88906646933aa7141d2527e536bf171b66a21206d2b413aa235b9d9ac4d4cd4489895ba945ef0ec4fa739ec46991a1cf4a433fab8d212c2a9f6cb8329fa4a5a0501640101114bb0675e44fcf6c1b99e503410cc4412932daf477d4ee629eae0ae0258f291979586f632ec335f48caada21fae1e97bc808b88a3b3858167e9cf21c575ea195fbc9b072bb9e808f7d137ec002b901bbe88241ec358b37a9e1ce1a1ff8a3df8f04c4fdea5ebf762a8ca7b84e2442df5dc8b333440a2e651250b87474852804317172cf25cd73cc18a47b0b47fc59c0258f222a5230a875d38c6b2401b10a2f9449e87155bec06bd8c7b72db2d7e440f6e4b4cf8511e1c0a83e549b0d2cb6d36e6c7eeed408c5832f464f9aacbad3c112b33ebeb3477c941aee9f3d911563c5ceb0b9325c8d3c63ecedc5e4c059a8eee4a9f11687789212d613fd15559017b85c6cd2f901cc8308ec6b2714e2c35445069c9f2bb64f15ec369c8d02b3c8080abecff11ac62c7e1294dabb1a07614af762e0de24bddb3f60c48ef50554590727ee8be9bf206cf3cdff6a7bd8e5cf4a27d58fac46bc044d87295643c9b755c3d4675814565a849cdd3964408024e9b2151947c756f166615fb875993c129a6d164947bad5e370ecc4b8efe5305bcd04b698a0e1f49bc94c8b9a5788ea725dc8d8419c5df404802cc9e094540f5c4c9977d584fe2f4ff28fbf3cfc3bd238f93ac089e1af931a36a52426cebbcfa"], 0x9f0) setsockopt$inet6_opts(r6, 0x29, 0x37, &(0x7f00000004c0)=ANY=[@ANYBLOB="d639c2b0a447819d1dbde14647f1bfbbe6ad6d05e856e5ed681cbb45414a2f9b9d4bbe281bfd54e387f1625780df599cd9431764a44a8e1e97c7af4b4790fb911f9776c4f30000000000000000000000000000", @ANYRES16=r1, @ANYRES32=r6], 0x3) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000a40)={0x2, &(0x7f0000000380)=[{}, {}]}) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00004e3000/0x10000)=nil, 0x10000, 0x207, 0x910, r8, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x0, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x4) mkdirat(r7, &(0x7f0000000000)='./file0\x00', 0x0) 20:18:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80005, 0x84) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x400, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000002980)) getpgrp(0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) gettid() ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000cc0)) syz_open_dev$usb(0x0, 0x2, 0x2000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000044c0)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="00005d9fd5df17965624f514"], 0x1}], 0x1, 0x0, 0x0, 0x100000}, 0x7fd) openat$sequencer(0xffffffffffffff9c, 0x0, 0xfffd, 0x0) write$binfmt_misc(r3, &(0x7f0000000440)={'syz1'}, 0x1200e) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r2, 0x10001}, &(0x7f0000000140)=0x8) 20:18:40 executing program 2: syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x3, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x3) r2 = socket$inet6_sctp(0xa, 0x400005, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x349) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x20000003) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r6 = accept4(r4, &(0x7f0000000540)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x800) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c460904050907000000000000000300070007000000f8010000000000004000000000000000a303000000000000880000000500380001007f00010401000000000001000080030000000200000000000000ff7f0000000000000100000000000000e1ffffffffffffff0000000004000000aa0900000000000000000000000000000000000000000000090000000000000004000000000000000000000000050800b2b8e7c0207f8c15435c5f65b824f9482fce5a469e19cefe3db700dc0aba3b189fc1cba86b252746cf2a9f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000065de00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff4000000000000000000000000000000000000000000000000ff7f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e4177202ebb80a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090ea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000043ee40e966c62f82e4fcdc96ed2d4f95616dc23050816251768870c4636f0fcdff6ffd8c3ceb70a69cb9f89a571a082ee88906646933aa7141d2527e536bf171b66a21206d2b413aa235b9d9ac4d4cd4489895ba945ef0ec4fa739ec46991a1cf4a433fab8d212c2a9f6cb8329fa4a5a0501640101114bb0675e44fcf6c1b99e503410cc4412932daf477d4ee629eae0ae0258f291979586f632ec335f48caada21fae1e97bc808b88a3b3858167e9cf21c575ea195fbc9b072bb9e808f7d137ec002b901bbe88241ec358b37a9e1ce1a1ff8a3df8f04c4fdea5ebf762a8ca7b84e2442df5dc8b333440a2e651250b87474852804317172cf25cd73cc18a47b0b47fc59c0258f222a5230a875d38c6b2401b10a2f9449e87155bec06bd8c7b72db2d7e440f6e4b4cf8511e1c0a83e549b0d2cb6d36e6c7eeed408c5832f464f9aacbad3c112b33ebeb3477c941aee9f3d911563c5ceb0b9325c8d3c63ecedc5e4c059a8eee4a9f11687789212d613fd15559017b85c6cd2f901cc8308ec6b2714e2c35445069c9f2bb64f15ec369c8d02b3c8080abecff11ac62c7e1294dabb1a07614af762e0de24bddb3f60c48ef50554590727ee8be9bf206cf3cdff6a7bd8e5cf4a27d58fac46bc044d87295643c9b755c3d4675814565a849cdd3964408024e9b2151947c756f166615fb875993c129a6d164947bad5e370ecc4b8efe5305bcd04b698a0e1f49bc94c8b9a5788ea725dc8d8419c5df404802cc9e094540f5c4c9977d584fe2f4ff28fbf3cfc3bd238f93ac089e1af931a36a52426cebbcfa"], 0x9f0) setsockopt$inet6_opts(r6, 0x29, 0x37, &(0x7f00000004c0)=ANY=[@ANYBLOB="d639c2b0a447819d1dbde14647f1bfbbe6ad6d05e856e5ed681cbb45414a2f9b9d4bbe281bfd54e387f1625780df599cd9431764a44a8e1e97c7af4b4790fb911f9776c4f30000000000000000000000000000", @ANYRES16=r1, @ANYRES32=r6], 0x3) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000a40)={0x2, &(0x7f0000000380)=[{}, {}]}) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00004e3000/0x10000)=nil, 0x10000, 0x207, 0x910, r8, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x0, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x4) mkdirat(r7, &(0x7f0000000000)='./file0\x00', 0x0) 20:18:40 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40087543, &(0x7f0000000080)) 20:18:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80005, 0x84) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x400, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000002980)) getpgrp(0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) gettid() ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000cc0)) syz_open_dev$usb(0x0, 0x2, 0x2000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000044c0)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="00005d9fd5df17965624f514"], 0x1}], 0x1, 0x0, 0x0, 0x100000}, 0x7fd) openat$sequencer(0xffffffffffffff9c, 0x0, 0xfffd, 0x0) write$binfmt_misc(r3, &(0x7f0000000440)={'syz1'}, 0x1200e) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r2, 0x10001}, &(0x7f0000000140)=0x8) 20:18:40 executing program 2: syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x3, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x3) r2 = socket$inet6_sctp(0xa, 0x400005, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x349) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x20000003) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r6 = accept4(r4, &(0x7f0000000540)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x800) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x9f0) setsockopt$inet6_opts(r6, 0x29, 0x37, &(0x7f00000004c0)=ANY=[@ANYBLOB="d639c2b0a447819d1dbde14647f1bfbbe6ad6d05e856e5ed681cbb45414a2f9b9d4bbe281bfd54e387f1625780df599cd9431764a44a8e1e97c7af4b4790fb911f9776c4f30000000000000000000000000000", @ANYRES16=r1, @ANYRES32=r6], 0x3) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000a40)={0x2, &(0x7f0000000380)=[{}, {}]}) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00004e3000/0x10000)=nil, 0x10000, 0x207, 0x910, r8, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x0, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x4) mkdirat(r7, &(0x7f0000000000)='./file0\x00', 0x0) 20:18:40 executing program 5: syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x3, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x3) r2 = socket$inet6_sctp(0xa, 0x400005, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x349) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x20000003) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r6 = accept4(r4, &(0x7f0000000540)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x800) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c460904050907000000000000000300070007000000f8010000000000004000000000000000a303000000000000880000000500380001007f00010401000000000001000080030000000200000000000000ff7f0000000000000100000000000000e1ffffffffffffff0000000004000000aa0900000000000000000000000000000000000000000000090000000000000004000000000000000000000000050800b2b8e7c0207f8c15435c5f65b824f9482fce5a469e19cefe3db700dc0aba3b189fc1cba86b252746cf2a9f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000065de00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff4000000000000000000000000000000000000000000000000ff7f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e4177202ebb80a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090ea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000043ee40e966c62f82e4fcdc96ed2d4f95616dc23050816251768870c4636f0fcdff6ffd8c3ceb70a69cb9f89a571a082ee88906646933aa7141d2527e536bf171b66a21206d2b413aa235b9d9ac4d4cd4489895ba945ef0ec4fa739ec46991a1cf4a433fab8d212c2a9f6cb8329fa4a5a0501640101114bb0675e44fcf6c1b99e503410cc4412932daf477d4ee629eae0ae0258f291979586f632ec335f48caada21fae1e97bc808b88a3b3858167e9cf21c575ea195fbc9b072bb9e808f7d137ec002b901bbe88241ec358b37a9e1ce1a1ff8a3df8f04c4fdea5ebf762a8ca7b84e2442df5dc8b333440a2e651250b87474852804317172cf25cd73cc18a47b0b47fc59c0258f222a5230a875d38c6b2401b10a2f9449e87155bec06bd8c7b72db2d7e440f6e4b4cf8511e1c0a83e549b0d2cb6d36e6c7eeed408c5832f464f9aacbad3c112b33ebeb3477c941aee9f3d911563c5ceb0b9325c8d3c63ecedc5e4c059a8eee4a9f11687789212d613fd15559017b85c6cd2f901cc8308ec6b2714e2c35445069c9f2bb64f15ec369c8d02b3c8080abecff11ac62c7e1294dabb1a07614af762e0de24bddb3f60c48ef50554590727ee8be9bf206cf3cdff6a7bd8e5cf4a27d58fac46bc044d87295643c9b755c3d4675814565a849cdd3964408024e9b2151947c756f166615fb875993c129a6d164947bad5e370ecc4b8efe5305bcd04b698a0e1f49bc94c8b9a5788ea725dc8d8419c5df404802cc9e094540f5c4c9977d584fe2f4ff28fbf3cfc3bd238f93ac089e1af931a36a52426cebbcfa"], 0x9f0) setsockopt$inet6_opts(r6, 0x29, 0x37, &(0x7f00000004c0)=ANY=[@ANYBLOB="d639c2b0a447819d1dbde14647f1bfbbe6ad6d05e856e5ed681cbb45414a2f9b9d4bbe281bfd54e387f1625780df599cd9431764a44a8e1e97c7af4b4790fb911f9776c4f30000000000000000000000000000", @ANYRES16=r1, @ANYRES32=r6], 0x3) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000a40)={0x2, &(0x7f0000000380)=[{}, {}]}) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00004e3000/0x10000)=nil, 0x10000, 0x207, 0x910, r8, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x0, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x4) mkdirat(r7, &(0x7f0000000000)='./file0\x00', 0x0) 20:18:40 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x0, 0x2}, 0x20) 20:18:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, &(0x7f0000000140), 0x0, &(0x7f0000000900)=[{0x0}, {&(0x7f00000003c0)=""/27, 0x1b}], 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 20:18:41 executing program 2: syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x3, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x3) r2 = socket$inet6_sctp(0xa, 0x400005, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x349) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x20000003) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r6 = accept4(r4, &(0x7f0000000540)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x800) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c460904050907000000000000000300070007000000f8010000000000004000000000000000a303000000000000880000000500380001007f00010401000000000001000080030000000200000000000000ff7f0000000000000100000000000000e1ffffffffffffff0000000004000000aa0900000000000000000000000000000000000000000000090000000000000004000000000000000000000000050800b2b8e7c0207f8c15435c5f65b824f9482fce5a469e19cefe3db700dc0aba3b189fc1cba86b252746cf2a9f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000065de00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff4000000000000000000000000000000000000000000000000ff7f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e4177202ebb80a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090ea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000043ee40e966c62f82e4fcdc96ed2d4f95616dc23050816251768870c4636f0fcdff6ffd8c3ceb70a69cb9f89a571a082ee88906646933aa7141d2527e536bf171b66a21206d2b413aa235b9d9ac4d4cd4489895ba945ef0ec4fa739ec46991a1cf4a433fab8d212c2a9f6cb8329fa4a5a0501640101114bb0675e44fcf6c1b99e503410cc4412932daf477d4ee629eae0ae0258f291979586f632ec335f48caada21fae1e97bc808b88a3b3858167e9cf21c575ea195fbc9b072bb9e808f7d137ec002b901bbe88241ec358b37a9e1ce1a1ff8a3df8f04c4fdea5ebf762a8ca7b84e2442df5dc8b333440a2e651250b87474852804317172cf25cd73cc18a47b0b47fc59c0258f222a5230a875d38c6b2401b10a2f9449e87155bec06bd8c7b72db2d7e440f6e4b4cf8511e1c0a83e549b0d2cb6d36e6c7eeed408c5832f464f9aacbad3c112b33ebeb3477c941aee9f3d911563c5ceb0b9325c8d3c63ecedc5e4c059a8eee4a9f11687789212d613fd15559017b85c6cd2f901cc8308ec6b2714e2c35445069c9f2bb64f15ec369c8d02b3c8080abecff11ac62c7e1294dabb1a07614af762e0de24bddb3f60c48ef50554590727ee8be9bf206cf3cdff6a7bd8e5cf4a27d58fac46bc044d87295643c9b755c3d4675814565a849cdd3964408024e9b2151947c756f166615fb875993c129a6d164947bad5e370ecc4b8efe5305bcd04b698a0e1f49bc94c8b9a5788ea725dc8d8419c5df404802cc9e094540f5c4c9977d584fe2f4ff28fbf3cfc3bd238f93ac089e1af931a36a52426cebbcfa"], 0x9f0) setsockopt$inet6_opts(r6, 0x29, 0x37, &(0x7f00000004c0)=ANY=[@ANYBLOB="d639c2b0a447819d1dbde14647f1bfbbe6ad6d05e856e5ed681cbb45414a2f9b9d4bbe281bfd54e387f1625780df599cd9431764a44a8e1e97c7af4b4790fb911f9776c4f30000000000000000000000000000", @ANYRES16=r1, @ANYRES32=r6], 0x3) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000a40)={0x2, &(0x7f0000000380)=[{}, {}]}) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00004e3000/0x10000)=nil, 0x10000, 0x207, 0x910, r8, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x0, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x4) mkdirat(r7, &(0x7f0000000000)='./file0\x00', 0x0) 20:18:41 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 20:18:41 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045004, &(0x7f0000000100)) 20:18:41 executing program 5: syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x3, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x3) r2 = socket$inet6_sctp(0xa, 0x400005, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x349) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x20000003) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r6 = accept4(r4, &(0x7f0000000540)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x800) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x9f0) setsockopt$inet6_opts(r6, 0x29, 0x37, &(0x7f00000004c0)=ANY=[@ANYBLOB="d639c2b0a447819d1dbde14647f1bfbbe6ad6d05e856e5ed681cbb45414a2f9b9d4bbe281bfd54e387f1625780df599cd9431764a44a8e1e97c7af4b4790fb911f9776c4f30000000000000000000000000000", @ANYRES16=r1, @ANYRES32=r6], 0x3) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000a40)={0x2, &(0x7f0000000380)=[{}, {}]}) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00004e3000/0x10000)=nil, 0x10000, 0x207, 0x910, r8, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x0, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x4) mkdirat(r7, &(0x7f0000000000)='./file0\x00', 0x0) 20:18:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc9f123c123f3188b070") r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000001c0)={r1}, 0x0, &(0x7f0000000280)="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", 0x0) 20:18:41 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 20:18:41 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 20:18:42 executing program 5: syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x3, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x3) r2 = socket$inet6_sctp(0xa, 0x400005, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x349) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x20000003) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r6 = accept4(r4, &(0x7f0000000540)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x800) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c460904050907000000000000000300070007000000f8010000000000004000000000000000a303000000000000880000000500380001007f00010401000000000001000080030000000200000000000000ff7f0000000000000100000000000000e1ffffffffffffff0000000004000000aa0900000000000000000000000000000000000000000000090000000000000004000000000000000000000000050800b2b8e7c0207f8c15435c5f65b824f9482fce5a469e19cefe3db700dc0aba3b189fc1cba86b252746cf2a9f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000065de00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff4000000000000000000000000000000000000000000000000ff7f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e4177202ebb80a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090ea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000043ee40e966c62f82e4fcdc96ed2d4f95616dc23050816251768870c4636f0fcdff6ffd8c3ceb70a69cb9f89a571a082ee88906646933aa7141d2527e536bf171b66a21206d2b413aa235b9d9ac4d4cd4489895ba945ef0ec4fa739ec46991a1cf4a433fab8d212c2a9f6cb8329fa4a5a0501640101114bb0675e44fcf6c1b99e503410cc4412932daf477d4ee629eae0ae0258f291979586f632ec335f48caada21fae1e97bc808b88a3b3858167e9cf21c575ea195fbc9b072bb9e808f7d137ec002b901bbe88241ec358b37a9e1ce1a1ff8a3df8f04c4fdea5ebf762a8ca7b84e2442df5dc8b333440a2e651250b87474852804317172cf25cd73cc18a47b0b47fc59c0258f222a5230a875d38c6b2401b10a2f9449e87155bec06bd8c7b72db2d7e440f6e4b4cf8511e1c0a83e549b0d2cb6d36e6c7eeed408c5832f464f9aacbad3c112b33ebeb3477c941aee9f3d911563c5ceb0b9325c8d3c63ecedc5e4c059a8eee4a9f11687789212d613fd15559017b85c6cd2f901cc8308ec6b2714e2c35445069c9f2bb64f15ec369c8d02b3c8080abecff11ac62c7e1294dabb1a07614af762e0de24bddb3f60c48ef50554590727ee8be9bf206cf3cdff6a7bd8e5cf4a27d58fac46bc044d87295643c9b755c3d4675814565a849cdd3964408024e9b2151947c756f166615fb875993c129a6d164947bad5e370ecc4b8efe5305bcd04b698a0e1f49bc94c8b9a5788ea725dc8d8419c5df404802cc9e094540f5c4c9977d584fe2f4ff28fbf3cfc3bd238f93ac089e1af931a36a52426cebbcfa"], 0x9f0) setsockopt$inet6_opts(r6, 0x29, 0x37, &(0x7f00000004c0)=ANY=[@ANYBLOB="d639c2b0a447819d1dbde14647f1bfbbe6ad6d05e856e5ed681cbb45414a2f9b9d4bbe281bfd54e387f1625780df599cd9431764a44a8e1e97c7af4b4790fb911f9776c4f30000000000000000000000000000", @ANYRES16=r1, @ANYRES32=r6], 0x3) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000a40)={0x2, &(0x7f0000000380)=[{}, {}]}) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000840)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) r8 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00004e3000/0x10000)=nil, 0x10000, 0x207, 0x910, r8, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x0, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x4) mkdirat(r7, &(0x7f0000000000)='./file0\x00', 0x0) 20:18:42 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 20:18:42 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 20:18:42 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) [ 2517.665245][ C0] net_ratelimit: 22 callbacks suppressed [ 2517.665293][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2517.677072][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2517.745426][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2517.751858][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:18:43 executing program 5: mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000080)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) read(r0, 0x0, 0x3c8) write$P9_RREADLINK(r0, 0x0, 0x0) 20:18:43 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 20:18:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) 20:18:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc9f123c123f3188b070") r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000001c0)={r1}, 0x0, &(0x7f0000000280)="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", 0x0) 20:18:43 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045004, &(0x7f0000000100)) 20:18:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc9f123c123f3188b070") r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000001c0)={r1}, 0x0, &(0x7f0000000280)="d56a8fc81ecde2a156121ed476599800075472548a2c820588fbb5747820cc5e7e03ebce11b9f1eb1c3563f6c2f8c0c2778fc87116e25b15996828788714960e73f81179992985a3ee3bd855f1d57dd67ebc1174368f2b00904e5ae45fd8d625723c4635f26b6cbd549a5a9c96c9247cfcc1c2bee3e22168deae463a7809d65b7b5d200416f18e251506ba0d935ed44e2d1f3b72cdb2ffbb51b1f4b32577a7edaea0055aae6761b21cc3441144f777582b7e40a4ab92ae12375730356ff20e81c51431bf1e5b95eee9c311bebe0f18e3ca85b0881929c8ab7cb8e3f2350d6214b867b072cbf07b2e5b50bcfcbd0bfb13b427b58b0c317b80ea3bc90df4ee79df972ef966552f98d7e832081d102bcab09ac1d53d9428cc22167ad1e333b808ef09fb0a415a2bd6fb1263434880560758b6315c46b1334b99cd09bc840fcbb02732b8028aaeab215ef9b12eefae4680fe455a7d42ad2a95c5099062b85bc90c3d63aece539fbeb476e24fa85ae358139da701c0604427b93641f3b13b00bfac468440a50216f77961407d8b88fd1f651212f2774c013a9dd309f3d01828662f9d25bf0fe689ecd1b0229a9f267cef95081e22e75108f3b6c6a1e548859da70f3057d5c35a81b4878cb78a8551721a0bc7050926cdc687561c3e4b00efd8a4830d24be02423af50b5372f12621bf62c3c6671ea5877ab07db1f529402267e009dfcd9d1cbb13c8b212003a395048e703d50cb17ff2f818ad77ff7ce0054f791582b6efca8a5b8cf11dc0ed4192ff4be01f9e5dd8174642cfd942590d46cb22f4936b3816cebfabd816d880b6470ced0551bc8362c6e05baa8e36e1afbe71b0a55569d4229b1090cbebd72864d911f4c91491d502587f21c33d7197c4217bafb691a192cfd21a3613d66ba4ea7334c18123d54db2bce4710d13ca68f6139c932dd80a236c107587de8c0ee249c1eea63cad5937344575b5ec62ff7c7ffefe521508446558d9bd75b10a61fb81de4ec1240cf11993a73ca31c663afec4fe5b49768624250d3cbf54ac6b22f958944eadf2b02d6031d0f53ab05d0566a44c98665072676d7854efdb639975393a851adf39345d0d41c84dc1dae96a3070a8435768c8ea3e719d4d8e06963b113b9e15685ddf076678e4b424376ed6a4e077a0625f98864ecfa408c2712b2aff56cb52c736a9ba21c322003b2cc352a28eab3686cc9d80b5eab8f6793292c03efec0e93c613f163e12b7c3dcb2e265a80b98921ae3d2109c175d84561cd6a0b4e0447883076dc2fdd8810565cfe1e02829f93ee5e9b4dcd7d8606706d006c4f858a45a1d9272338866193b0a4ce81c719aa58afbe3a05c288ad3032a2bcfb2a8d7625611f0bc0a04c59d0176abf2fd1237829efa07a84d971caa9fb5045de3c687c21dc05c88799c710e775c27b55ff21180fa7d4a18703c46bbbcc7ead2f8a48d213b2e6e6f944ebe8148a5a1047ebdbed82d2a0f900a2068c37cd54e9273f082e3c34e1e6dd1100c3724a3aa45e13b0113439976819e0aa9b2d9bf78a960fcc59fda6428c7b62cd64954857466546b21bdac5ba60346d7ddd7ebb34d2cfe8bf3d692395bd94e00a7e3d0a3f0320fa1444e39ffbe172fe1c86e43b5fa72cfa73b0be37239812fe8b35da0542f5f30adfbab676c1773a5d9cc982dde7ba861967035e74437a5373f9eb8bc119407e774b7c955ff72fb47562377a907f52311814aac99541074765e810af4c7679d6776c953110ca3914edad7dfd3154d1797e7856c43201eddf6ff53011cadc9cfc5d9d924564a9867ace5ade79556e93598a9b4ff27372ba34fa482bc70a92aea4f77a28b735036b3d4ed287bf6f9af0300009c0d99513600aa9ec8a466993b899138eedd2d39d54393df4ccb8cd10fcd3e3acf4fc0364aa3e2d0da9fed891d7e1004485e052bd690342f80c524b81ee9a08ff13b9de5900311889f2a98c59cb85d6e33372efb024517c09ef571d73a2c444a3f59b697dfc57da7c57d937a24d016af1fdb6d430bc0d0ff8dbc1f117f595e86794e729d15d19469fcccd359a1ce4bef42a6bcb4e1b85b22f79431efa45545e634a005b63f8939590de7535be95bcc1c19ddc77c2720118dbc0660119e085247ba41d61979658e275bdc45a3f62d40c0e1c4522dd4fab5ce60bb07edb38dc71e7e3341e9bdcbef13ffe8f2e13e05a6324e3efb0ad787ccda7785e79c78dc9226d9f99d640d40b89a8b2af2a2ebad1537833a08a1fa8398c748675a6bf61f4f18fb0c9e89c24fdf05eec428b4876fbf4fbbcacd0a4fbadf288b9767d85c15229d25848d749a6bdef2b0c96bc6bc9da75f671e65ac769b24794b1c00e65810a8df51f6864c69d45523f7c3981c1c1c67455d83f22c197ecf275a9f3c0b2484cddc4ef93f960ac1eda648e1419378d4c47f4425aa19a15ca97140e77f21859f593fc6d4e0178d30b90305c8382221b4f68a346ea0c4cd6e6a02c7519c4dceb9030728fd4f00fe5708c5eb5c5a8f70cfb64df322aeee8c1f3f5abf89bac14c57c3b0f6c9088ad30c3953861ccc9cf49b017ee7d333b3e50421138aa8efe7055087f1dfe7920b7f4de64de46c4d4e39e0525b7aeb0640f65b1a8f7a5e3f3fba82959ba4c75a277ff082ebc86514233abcf9293d515736f16f348ced831a12ea1f18744fe201f8ae9f5e61e4fc4091c2ab8dc52999d5c4286f59076ea7c21ac9bc9e436d016f9cad2139ec1db1b63b6fe94996bd7e2f5b8ffdb4a2ef8494a8e95a5636951eb93dd0fb4eaac647285a893589163b542416263ef06e6c6d99607d1963b5bbe20b3a1cb2e4499cd8ad1cd9e20e8d77f4d0e35da5f057f876a0724e66fe36e3eb057f8a4b16307f5bcbc11ee46822e395415bc1cf5695810a6edae9ce562f9b66bfc4c021883c2792e25c8f98470557b27dea432e2e31e8b70b71f13a82361fed8a733c1f5d2ffade04d943d16ca0cea664ba2b90dba253447dec578b270d9d510580a58582766bbf02366cfa437660f6f42e2234bee2a6d052c8b001da775d7e3b1402e1823375df655917915266b24aecd8807a79d6e7cb98b96d54d266bec6fee205e009e4316149aec8dff4217e75a3691f45e98254771dad5bbf0244a35b08f2ab6f02a26717381b17a9aa1100632808f7af23d9412d1f8570acd2af9bc8c9bf810531a137d73356fd2578cad3218f82d6412b30669cbf062c81c25f83fd403ab7b3c8e81a9193bd8eb5ac5cb9d6181efd5a7271cfbc66f045ebc1b71c232c4b1cae769f77c29ee6aeae4e9a55467f61216993c824a7b468fce8d70dda37ca0b1bfc3233fa20d92d25e7c4b7a4bfb258e1a7212580972cd29246d8959e1ea763113456c6ffaed4eebb0ed91b2f4c3f919fe5e041ff26804e8e30aa39406981c73b5c8845fe736d4764b27fc24b9131201824f50ddc65c66ba99e82314e45566b2667c75e43351ad299c0b04c52c506f43e2070834371a004305d7b99e8d89c2259a231b1e7689b576954e83f96fa92fa61dffbf0268229223a2f1dfaf3025cd7a8561108d582bfe230fd71fc48718cf12fda0da048f9f2fd139b68e5cb43bd3ca30f2d49e11cd82ff0761880deb359d0376b56b76cae3a7c18e5ec417a7313e81a4b0439b8f817f025ce01fc0c4139538a0d1ce20c11221cff11640a7d60819c1305b330a1d2c48e4b0a764e01ab1b27b00b532baa9b922793241ea7a2a93f3ca3f8d8a1804c584ab7fa69bb2bdf79683267cad7d16d88bebc113d7581ef10ffb3272107d4e28210e6d53501ecbd53c4f6698e70fc0ae45e81e6e99fb0d5046e3f7653efece13e0a3c163f51d7b3ff81fc010a1ba3c021725ec1ce4d9d5745ac79c096dc4345a70dfe74d4db8fdd07bf571884d7823a314c5944cc46bdd10e95dce41371cf8cdc41b38c96d045e0dbdc51212df9d46e3b2d36036430c2465392d238be3e0292a7badd08bde75b6eacdd828d9281c1ffc933eef2babcdbe7a6043f3a0ebdcfa4c95126c2f7eda5a37c0b983d254667d87d879cf87d9cc4d500ba59bcae53ba4068204178db382b0ce357dd3f3519cc61d8f0100d6af94c42e5d3da79f36ebd3d5821dd3f80d77ebac83c961669a75ee73d9e3578b285de572b9616a80642997054366c0bac93bb0150316946f046af894a7ef8bee31039b6c96ec0289d8990d6370a46459d8d5e622de616619bd48718b3d15015abde707f1610b552c809c977aedd8037ddfe99dde9e49259029602c394363da8ae144511a4431bdf5d834aef8295ffd90717d7eff227b9d1f1f0d696f785e036bde4159b4c0143187f702fee40d5ede650b6f5c93b92b242bc01b0a396d81858a1a6bff891057fb33e7aea5c563388d73251b66ee107e43b2a343ff9c7048144bdeaef017a2462aa46fbc826baae840ef5c60d51c63095665df64cad3e7bbcaa5ea77be94886670a891735a590c967288e48ada5121c3e3030601cf7ba7007c981fb4a92a3e2889b5022a075d8636d3774bec618abb5a4338b1353bc8c5447d11529f33c9d64371c769218731796886f0de4bb54dd7a7a1453472423fdca2e64ed3f379d9fd1deee031c20df626bccb9d1d6bdeae74878802a997751366befbeac5eeeaadc9c0cb461d77984d37b0b73aa9ad299d59baca950598d2f4d037be878b8eddb5e319d0dc0ded115a0349c20889597151c48034e33223151609e96bc34ee0e3a75b553491eff4757b0944cec343183c7b7e81e048bc0b41ba9af78541ef022c503bdebf8acf9c01b3b7a90171402cbcadecc468fa31a690353f1b2e83fb70d61e3996853a55f89f4671b847991b91527c6cb14f98c4a16ffd97fbc21e4692f53aa51574dee0004e648e033feb7269fc69e3b20ade1b7fb1efd755bebd33993c7d2047252864554bcdccecc23094136d6947ba36d3543f3f16427a4f2685a27a127b8f36e8210857c45db09af3c6cfaffda35e7489662045e7e97e37e3eb02ee880fef17fc2c309cb87a3779c5168603fdb45e3fdfa1160c402cc39ee84e3509b0895c34a32e12fc53994481975d61a1bc1749339e148f685e6f04948fef914ae26d29bcb57fc9ae02ee1d673bbcdcbf71f070e55df21c3db8dee3dfa007a42280bd2c87b87d6b036b1a8887f6cf5e015ecbc8edde8828fb7a11bb14efc2a9d17cc22e5c500d309a9d841d7029f348149f396dc255555021fcc7f74252051b1a62d467f527376a76d326157ee729bd8115b8e8d81812df9cbeaca25f0e9a7271aea00e567a8a9deb5cd818351b1e18b5af7686bcf49d3f3923799782aca842b7f5dfb862c856be984bacb50323b160039bd66e823ce9f083fed4ca58bab86fe9ee263d1376a36d7dcc1ebce583c05c8d99e25317c9316809620cf748cc645a5fda313615a8f1284785a8b3b47d340382e1582aa179156042d8f68f93659ac74baeca0629756022858f1b2aa1b1ebbe3fcf79e52c565cf4ed14c1d9f83d2a978a7942bbc702d58a596569962e894d21317c3b77c18d41505fe3a2d90013759d13e4789ca4fbbba9830eb3d3b39e3943fb95fcf7018e832246a486ffe0bf0ad6ff6fe47dffb249cadb2b3186ca956a319698f4b4a0a132892501caab675de9560dbce4787397b414934467be239f2b47206e6308f898112ad31a67f6ac208bf436ff360bc102ed2c85aaebb120ae4e0acf24a71f412779c6ac20376ed359b6b6aaa8b14b3d624d3865120214b5cb14b4d9cd90311b2ef6555d4511dd6a291d0cc9bdd1077b8c2e7d25d64ecf27ecefc1b3979478097", 0x0) 20:18:43 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000032c0)='/dev/audio#\x00', 0x80, 0x400000) r0 = syz_open_dev$mice(&(0x7f0000003300)='/dev/input/mice\x00', 0x0, 0x103000) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) r1 = getpid() r2 = openat$null(0xffffffffffffff9c, &(0x7f0000003240)='/dev/null\x00', 0x880, 0x0) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003280)=0x3) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x82, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9201, 0x0) ioctl$VIDIOC_G_CROP(r3, 0xc014563b, &(0x7f0000003140)={0x6, {0xfffffffffffffffd, 0x5, 0x40, 0xffff}}) fanotify_mark(r3, 0x20, 0x18, r4, &(0x7f00000000c0)='./file0\x00') r5 = socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000003180)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="020026bd7000fddbdf25040000000c00040009000000c300000014000100fe88000000000000000000000000010108000300350a0000080002001c0300000800020004000000"], 0x1}, 0x1, 0x0, 0x0, 0x8080}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r5, &(0x7f0000002fc0)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000200)=""/127, 0x7f}, {&(0x7f0000000080)}, {&(0x7f0000000280)=""/81, 0x51}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000100)=""/14, 0xe}, {&(0x7f0000001480)=""/53, 0x35}, {&(0x7f00000014c0)=""/253, 0xfd}], 0x7}, 0xfffffffffffffffa}, {{&(0x7f0000001640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000002740)=[{&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/65, 0x41}], 0x2, &(0x7f0000002780)=""/86, 0x56}, 0x101}, {{&(0x7f0000002800)=@generic, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002880)=""/241, 0xf1}, {&(0x7f0000002980)=""/90, 0x5a}, {&(0x7f0000002a00)=""/192, 0xc0}, {&(0x7f0000002ac0)=""/38, 0x26}, {&(0x7f0000002b00)=""/63, 0x3f}, {&(0x7f0000002b40)=""/142, 0x8e}], 0x6, &(0x7f0000002c80)=""/25, 0x19}, 0x8000}, {{&(0x7f0000002cc0)=@vsock, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002d40)=""/197, 0xc5}, {&(0x7f0000002e40)=""/93, 0x5d}, {&(0x7f0000002ec0)=""/92, 0x5c}, {&(0x7f0000002f40)=""/18, 0x12}], 0x4}, 0xcefb}], 0x4, 0x0, &(0x7f00000030c0)) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000003100)={'team0\x00', r7}) socket$inet6(0xa, 0x8000000000005, 0x0) r8 = syz_open_dev$binder(0x0, 0x0, 0x800) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r8, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 20:18:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000300)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f00000000c0)) 20:18:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) 20:18:43 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000032c0)='/dev/audio#\x00', 0x80, 0x400000) r0 = syz_open_dev$mice(&(0x7f0000003300)='/dev/input/mice\x00', 0x0, 0x103000) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) r1 = getpid() r2 = openat$null(0xffffffffffffff9c, &(0x7f0000003240)='/dev/null\x00', 0x880, 0x0) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003280)=0x3) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x82, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9201, 0x0) ioctl$VIDIOC_G_CROP(r3, 0xc014563b, &(0x7f0000003140)={0x6, {0xfffffffffffffffd, 0x5, 0x40, 0xffff}}) fanotify_mark(r3, 0x20, 0x18, r4, &(0x7f00000000c0)='./file0\x00') r5 = socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000003180)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="020026bd7000fddbdf25040000000c00040009000000c300000014000100fe88000000000000000000000000010108000300350a0000080002001c0300000800020004000000"], 0x1}, 0x1, 0x0, 0x0, 0x8080}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r5, &(0x7f0000002fc0)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000200)=""/127, 0x7f}, {&(0x7f0000000080)}, {&(0x7f0000000280)=""/81, 0x51}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000100)=""/14, 0xe}, {&(0x7f0000001480)=""/53, 0x35}, {&(0x7f00000014c0)=""/253, 0xfd}], 0x7}, 0xfffffffffffffffa}, {{&(0x7f0000001640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000002740)=[{&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/65, 0x41}], 0x2, &(0x7f0000002780)=""/86, 0x56}, 0x101}, {{&(0x7f0000002800)=@generic, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002880)=""/241, 0xf1}, {&(0x7f0000002980)=""/90, 0x5a}, {&(0x7f0000002a00)=""/192, 0xc0}, {&(0x7f0000002ac0)=""/38, 0x26}, {&(0x7f0000002b00)=""/63, 0x3f}, {&(0x7f0000002b40)=""/142, 0x8e}], 0x6, &(0x7f0000002c80)=""/25, 0x19}, 0x8000}, {{&(0x7f0000002cc0)=@vsock, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002d40)=""/197, 0xc5}, {&(0x7f0000002e40)=""/93, 0x5d}, {&(0x7f0000002ec0)=""/92, 0x5c}, {&(0x7f0000002f40)=""/18, 0x12}], 0x4}, 0xcefb}], 0x4, 0x0, &(0x7f00000030c0)) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000003100)={'team0\x00', r7}) socket$inet6(0xa, 0x8000000000005, 0x0) r8 = syz_open_dev$binder(0x0, 0x0, 0x800) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r8, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 20:18:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) 20:18:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) [ 2518.864646][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2518.864675][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2518.870723][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2518.876511][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2518.888008][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:18:44 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000032c0)='/dev/audio#\x00', 0x80, 0x400000) r0 = syz_open_dev$mice(&(0x7f0000003300)='/dev/input/mice\x00', 0x0, 0x103000) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) r1 = getpid() r2 = openat$null(0xffffffffffffff9c, &(0x7f0000003240)='/dev/null\x00', 0x880, 0x0) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003280)=0x3) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x82, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9201, 0x0) ioctl$VIDIOC_G_CROP(r3, 0xc014563b, &(0x7f0000003140)={0x6, {0xfffffffffffffffd, 0x5, 0x40, 0xffff}}) fanotify_mark(r3, 0x20, 0x18, r4, &(0x7f00000000c0)='./file0\x00') r5 = socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000003180)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="020026bd7000fddbdf25040000000c00040009000000c300000014000100fe88000000000000000000000000010108000300350a0000080002001c0300000800020004000000"], 0x1}, 0x1, 0x0, 0x0, 0x8080}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r5, &(0x7f0000002fc0)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000200)=""/127, 0x7f}, {&(0x7f0000000080)}, {&(0x7f0000000280)=""/81, 0x51}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000100)=""/14, 0xe}, {&(0x7f0000001480)=""/53, 0x35}, {&(0x7f00000014c0)=""/253, 0xfd}], 0x7}, 0xfffffffffffffffa}, {{&(0x7f0000001640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000002740)=[{&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/65, 0x41}], 0x2, &(0x7f0000002780)=""/86, 0x56}, 0x101}, {{&(0x7f0000002800)=@generic, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002880)=""/241, 0xf1}, {&(0x7f0000002980)=""/90, 0x5a}, {&(0x7f0000002a00)=""/192, 0xc0}, {&(0x7f0000002ac0)=""/38, 0x26}, {&(0x7f0000002b00)=""/63, 0x3f}, {&(0x7f0000002b40)=""/142, 0x8e}], 0x6, &(0x7f0000002c80)=""/25, 0x19}, 0x8000}, {{&(0x7f0000002cc0)=@vsock, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002d40)=""/197, 0xc5}, {&(0x7f0000002e40)=""/93, 0x5d}, {&(0x7f0000002ec0)=""/92, 0x5c}, {&(0x7f0000002f40)=""/18, 0x12}], 0x4}, 0xcefb}], 0x4, 0x0, &(0x7f00000030c0)) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000003100)={'team0\x00', r7}) socket$inet6(0xa, 0x8000000000005, 0x0) r8 = syz_open_dev$binder(0x0, 0x0, 0x800) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r8, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 20:18:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000300)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f00000000c0)) 20:18:44 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000032c0)='/dev/audio#\x00', 0x80, 0x400000) r0 = syz_open_dev$mice(&(0x7f0000003300)='/dev/input/mice\x00', 0x0, 0x103000) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) r1 = getpid() r2 = openat$null(0xffffffffffffff9c, &(0x7f0000003240)='/dev/null\x00', 0x880, 0x0) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003280)=0x3) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x82, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9201, 0x0) ioctl$VIDIOC_G_CROP(r3, 0xc014563b, &(0x7f0000003140)={0x6, {0xfffffffffffffffd, 0x5, 0x40, 0xffff}}) fanotify_mark(r3, 0x20, 0x18, r4, &(0x7f00000000c0)='./file0\x00') r5 = socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000003180)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="020026bd7000fddbdf25040000000c00040009000000c300000014000100fe88000000000000000000000000010108000300350a0000080002001c0300000800020004000000"], 0x1}, 0x1, 0x0, 0x0, 0x8080}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r5, &(0x7f0000002fc0)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000200)=""/127, 0x7f}, {&(0x7f0000000080)}, {&(0x7f0000000280)=""/81, 0x51}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000100)=""/14, 0xe}, {&(0x7f0000001480)=""/53, 0x35}, {&(0x7f00000014c0)=""/253, 0xfd}], 0x7}, 0xfffffffffffffffa}, {{&(0x7f0000001640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000002740)=[{&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/65, 0x41}], 0x2, &(0x7f0000002780)=""/86, 0x56}, 0x101}, {{&(0x7f0000002800)=@generic, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002880)=""/241, 0xf1}, {&(0x7f0000002980)=""/90, 0x5a}, {&(0x7f0000002a00)=""/192, 0xc0}, {&(0x7f0000002ac0)=""/38, 0x26}, {&(0x7f0000002b00)=""/63, 0x3f}, {&(0x7f0000002b40)=""/142, 0x8e}], 0x6, &(0x7f0000002c80)=""/25, 0x19}, 0x8000}, {{&(0x7f0000002cc0)=@vsock, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002d40)=""/197, 0xc5}, {&(0x7f0000002e40)=""/93, 0x5d}, {&(0x7f0000002ec0)=""/92, 0x5c}, {&(0x7f0000002f40)=""/18, 0x12}], 0x4}, 0xcefb}], 0x4, 0x0, &(0x7f00000030c0)) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000003100)={'team0\x00', r7}) socket$inet6(0xa, 0x8000000000005, 0x0) r8 = syz_open_dev$binder(0x0, 0x0, 0x800) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r8, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 20:18:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc9f123c123f3188b070") r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000001c0)={r1}, 0x0, &(0x7f0000000280)="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", 0x0) 20:18:44 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045004, &(0x7f0000000100)) 20:18:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000300)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f00000000c0)) 20:18:44 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000032c0)='/dev/audio#\x00', 0x80, 0x400000) r0 = syz_open_dev$mice(&(0x7f0000003300)='/dev/input/mice\x00', 0x0, 0x103000) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) r1 = getpid() r2 = openat$null(0xffffffffffffff9c, &(0x7f0000003240)='/dev/null\x00', 0x880, 0x0) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003280)=0x3) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x82, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9201, 0x0) ioctl$VIDIOC_G_CROP(r3, 0xc014563b, &(0x7f0000003140)={0x6, {0xfffffffffffffffd, 0x5, 0x40, 0xffff}}) fanotify_mark(r3, 0x20, 0x18, r4, &(0x7f00000000c0)='./file0\x00') r5 = socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000003180)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="020026bd7000fddbdf25040000000c00040009000000c300000014000100fe88000000000000000000000000010108000300350a0000080002001c0300000800020004000000"], 0x1}, 0x1, 0x0, 0x0, 0x8080}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r5, &(0x7f0000002fc0)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000200)=""/127, 0x7f}, {&(0x7f0000000080)}, {&(0x7f0000000280)=""/81, 0x51}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000100)=""/14, 0xe}, {&(0x7f0000001480)=""/53, 0x35}, {&(0x7f00000014c0)=""/253, 0xfd}], 0x7}, 0xfffffffffffffffa}, {{&(0x7f0000001640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000002740)=[{&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/65, 0x41}], 0x2, &(0x7f0000002780)=""/86, 0x56}, 0x101}, {{&(0x7f0000002800)=@generic, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002880)=""/241, 0xf1}, {&(0x7f0000002980)=""/90, 0x5a}, {&(0x7f0000002a00)=""/192, 0xc0}, {&(0x7f0000002ac0)=""/38, 0x26}, {&(0x7f0000002b00)=""/63, 0x3f}, {&(0x7f0000002b40)=""/142, 0x8e}], 0x6, &(0x7f0000002c80)=""/25, 0x19}, 0x8000}, {{&(0x7f0000002cc0)=@vsock, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002d40)=""/197, 0xc5}, {&(0x7f0000002e40)=""/93, 0x5d}, {&(0x7f0000002ec0)=""/92, 0x5c}, {&(0x7f0000002f40)=""/18, 0x12}], 0x4}, 0xcefb}], 0x4, 0x0, &(0x7f00000030c0)) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000003100)={'team0\x00', r7}) socket$inet6(0xa, 0x8000000000005, 0x0) r8 = syz_open_dev$binder(0x0, 0x0, 0x800) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r8, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 20:18:44 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000032c0)='/dev/audio#\x00', 0x80, 0x400000) r0 = syz_open_dev$mice(&(0x7f0000003300)='/dev/input/mice\x00', 0x0, 0x103000) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) r1 = getpid() r2 = openat$null(0xffffffffffffff9c, &(0x7f0000003240)='/dev/null\x00', 0x880, 0x0) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003280)=0x3) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x82, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9201, 0x0) ioctl$VIDIOC_G_CROP(r3, 0xc014563b, &(0x7f0000003140)={0x6, {0xfffffffffffffffd, 0x5, 0x40, 0xffff}}) fanotify_mark(r3, 0x20, 0x18, r4, &(0x7f00000000c0)='./file0\x00') r5 = socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000003180)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="020026bd7000fddbdf25040000000c00040009000000c300000014000100fe88000000000000000000000000010108000300350a0000080002001c0300000800020004000000"], 0x1}, 0x1, 0x0, 0x0, 0x8080}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r5, &(0x7f0000002fc0)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000200)=""/127, 0x7f}, {&(0x7f0000000080)}, {&(0x7f0000000280)=""/81, 0x51}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000100)=""/14, 0xe}, {&(0x7f0000001480)=""/53, 0x35}, {&(0x7f00000014c0)=""/253, 0xfd}], 0x7}, 0xfffffffffffffffa}, {{&(0x7f0000001640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000002740)=[{&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/65, 0x41}], 0x2, &(0x7f0000002780)=""/86, 0x56}, 0x101}, {{&(0x7f0000002800)=@generic, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002880)=""/241, 0xf1}, {&(0x7f0000002980)=""/90, 0x5a}, {&(0x7f0000002a00)=""/192, 0xc0}, {&(0x7f0000002ac0)=""/38, 0x26}, {&(0x7f0000002b00)=""/63, 0x3f}, {&(0x7f0000002b40)=""/142, 0x8e}], 0x6, &(0x7f0000002c80)=""/25, 0x19}, 0x8000}, {{&(0x7f0000002cc0)=@vsock, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002d40)=""/197, 0xc5}, {&(0x7f0000002e40)=""/93, 0x5d}, {&(0x7f0000002ec0)=""/92, 0x5c}, {&(0x7f0000002f40)=""/18, 0x12}], 0x4}, 0xcefb}], 0x4, 0x0, &(0x7f00000030c0)) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000003100)={'team0\x00', r7}) socket$inet6(0xa, 0x8000000000005, 0x0) r8 = syz_open_dev$binder(0x0, 0x0, 0x800) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r8, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 20:18:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc9f123c123f3188b070") r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000001c0)={r1}, 0x0, &(0x7f0000000280)="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", 0x0) [ 2519.664719][ C0] protocol 88fb is buggy, dev hsr_slave_0 20:18:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000300)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f00000000c0)) 20:18:45 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000032c0)='/dev/audio#\x00', 0x80, 0x400000) r0 = syz_open_dev$mice(&(0x7f0000003300)='/dev/input/mice\x00', 0x0, 0x103000) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) r1 = getpid() r2 = openat$null(0xffffffffffffff9c, &(0x7f0000003240)='/dev/null\x00', 0x880, 0x0) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003280)=0x3) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x82, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9201, 0x0) ioctl$VIDIOC_G_CROP(r3, 0xc014563b, &(0x7f0000003140)={0x6, {0xfffffffffffffffd, 0x5, 0x40, 0xffff}}) fanotify_mark(r3, 0x20, 0x18, r4, &(0x7f00000000c0)='./file0\x00') r5 = socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000003180)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="020026bd7000fddbdf25040000000c00040009000000c300000014000100fe88000000000000000000000000010108000300350a0000080002001c0300000800020004000000"], 0x1}, 0x1, 0x0, 0x0, 0x8080}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r5, &(0x7f0000002fc0)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000200)=""/127, 0x7f}, {&(0x7f0000000080)}, {&(0x7f0000000280)=""/81, 0x51}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000100)=""/14, 0xe}, {&(0x7f0000001480)=""/53, 0x35}, {&(0x7f00000014c0)=""/253, 0xfd}], 0x7}, 0xfffffffffffffffa}, {{&(0x7f0000001640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000002740)=[{&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/65, 0x41}], 0x2, &(0x7f0000002780)=""/86, 0x56}, 0x101}, {{&(0x7f0000002800)=@generic, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002880)=""/241, 0xf1}, {&(0x7f0000002980)=""/90, 0x5a}, {&(0x7f0000002a00)=""/192, 0xc0}, {&(0x7f0000002ac0)=""/38, 0x26}, {&(0x7f0000002b00)=""/63, 0x3f}, {&(0x7f0000002b40)=""/142, 0x8e}], 0x6, &(0x7f0000002c80)=""/25, 0x19}, 0x8000}, {{&(0x7f0000002cc0)=@vsock, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002d40)=""/197, 0xc5}, {&(0x7f0000002e40)=""/93, 0x5d}, {&(0x7f0000002ec0)=""/92, 0x5c}, {&(0x7f0000002f40)=""/18, 0x12}], 0x4}, 0xcefb}], 0x4, 0x0, &(0x7f00000030c0)) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000003100)={'team0\x00', r7}) socket$inet6(0xa, 0x8000000000005, 0x0) r8 = syz_open_dev$binder(0x0, 0x0, 0x800) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r8, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 20:18:45 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000032c0)='/dev/audio#\x00', 0x80, 0x400000) r0 = syz_open_dev$mice(&(0x7f0000003300)='/dev/input/mice\x00', 0x0, 0x103000) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) r1 = getpid() r2 = openat$null(0xffffffffffffff9c, &(0x7f0000003240)='/dev/null\x00', 0x880, 0x0) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003280)=0x3) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x82, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9201, 0x0) ioctl$VIDIOC_G_CROP(r3, 0xc014563b, &(0x7f0000003140)={0x6, {0xfffffffffffffffd, 0x5, 0x40, 0xffff}}) fanotify_mark(r3, 0x20, 0x18, r4, &(0x7f00000000c0)='./file0\x00') r5 = socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000003180)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="020026bd7000fddbdf25040000000c00040009000000c300000014000100fe88000000000000000000000000010108000300350a0000080002001c0300000800020004000000"], 0x1}, 0x1, 0x0, 0x0, 0x8080}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r5, &(0x7f0000002fc0)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000200)=""/127, 0x7f}, {&(0x7f0000000080)}, {&(0x7f0000000280)=""/81, 0x51}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000100)=""/14, 0xe}, {&(0x7f0000001480)=""/53, 0x35}, {&(0x7f00000014c0)=""/253, 0xfd}], 0x7}, 0xfffffffffffffffa}, {{&(0x7f0000001640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000002740)=[{&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/65, 0x41}], 0x2, &(0x7f0000002780)=""/86, 0x56}, 0x101}, {{&(0x7f0000002800)=@generic, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002880)=""/241, 0xf1}, {&(0x7f0000002980)=""/90, 0x5a}, {&(0x7f0000002a00)=""/192, 0xc0}, {&(0x7f0000002ac0)=""/38, 0x26}, {&(0x7f0000002b00)=""/63, 0x3f}, {&(0x7f0000002b40)=""/142, 0x8e}], 0x6, &(0x7f0000002c80)=""/25, 0x19}, 0x8000}, {{&(0x7f0000002cc0)=@vsock, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002d40)=""/197, 0xc5}, {&(0x7f0000002e40)=""/93, 0x5d}, {&(0x7f0000002ec0)=""/92, 0x5c}, {&(0x7f0000002f40)=""/18, 0x12}], 0x4}, 0xcefb}], 0x4, 0x0, &(0x7f00000030c0)) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000003100)={'team0\x00', r7}) socket$inet6(0xa, 0x8000000000005, 0x0) r8 = syz_open_dev$binder(0x0, 0x0, 0x800) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r8, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 20:18:45 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000032c0)='/dev/audio#\x00', 0x80, 0x400000) r0 = syz_open_dev$mice(&(0x7f0000003300)='/dev/input/mice\x00', 0x0, 0x103000) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) r1 = getpid() r2 = openat$null(0xffffffffffffff9c, &(0x7f0000003240)='/dev/null\x00', 0x880, 0x0) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003280)=0x3) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x82, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9201, 0x0) ioctl$VIDIOC_G_CROP(r3, 0xc014563b, &(0x7f0000003140)={0x6, {0xfffffffffffffffd, 0x5, 0x40, 0xffff}}) fanotify_mark(r3, 0x20, 0x18, r4, &(0x7f00000000c0)='./file0\x00') r5 = socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000003180)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="020026bd7000fddbdf25040000000c00040009000000c300000014000100fe88000000000000000000000000010108000300350a0000080002001c0300000800020004000000"], 0x1}, 0x1, 0x0, 0x0, 0x8080}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r5, &(0x7f0000002fc0)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000200)=""/127, 0x7f}, {&(0x7f0000000080)}, {&(0x7f0000000280)=""/81, 0x51}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000100)=""/14, 0xe}, {&(0x7f0000001480)=""/53, 0x35}, {&(0x7f00000014c0)=""/253, 0xfd}], 0x7}, 0xfffffffffffffffa}, {{&(0x7f0000001640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000002740)=[{&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/65, 0x41}], 0x2, &(0x7f0000002780)=""/86, 0x56}, 0x101}, {{&(0x7f0000002800)=@generic, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002880)=""/241, 0xf1}, {&(0x7f0000002980)=""/90, 0x5a}, {&(0x7f0000002a00)=""/192, 0xc0}, {&(0x7f0000002ac0)=""/38, 0x26}, {&(0x7f0000002b00)=""/63, 0x3f}, {&(0x7f0000002b40)=""/142, 0x8e}], 0x6, &(0x7f0000002c80)=""/25, 0x19}, 0x8000}, {{&(0x7f0000002cc0)=@vsock, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002d40)=""/197, 0xc5}, {&(0x7f0000002e40)=""/93, 0x5d}, {&(0x7f0000002ec0)=""/92, 0x5c}, {&(0x7f0000002f40)=""/18, 0x12}], 0x4}, 0xcefb}], 0x4, 0x0, &(0x7f00000030c0)) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000003100)={'team0\x00', r7}) socket$inet6(0xa, 0x8000000000005, 0x0) r8 = syz_open_dev$binder(0x0, 0x0, 0x800) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r8, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 20:18:45 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000032c0)='/dev/audio#\x00', 0x80, 0x400000) r0 = syz_open_dev$mice(&(0x7f0000003300)='/dev/input/mice\x00', 0x0, 0x103000) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) r1 = getpid() r2 = openat$null(0xffffffffffffff9c, &(0x7f0000003240)='/dev/null\x00', 0x880, 0x0) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003280)=0x3) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x82, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9201, 0x0) ioctl$VIDIOC_G_CROP(r3, 0xc014563b, &(0x7f0000003140)={0x6, {0xfffffffffffffffd, 0x5, 0x40, 0xffff}}) fanotify_mark(r3, 0x20, 0x18, r4, &(0x7f00000000c0)='./file0\x00') r5 = socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000003180)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="020026bd7000fddbdf25040000000c00040009000000c300000014000100fe88000000000000000000000000010108000300350a0000080002001c0300000800020004000000"], 0x1}, 0x1, 0x0, 0x0, 0x8080}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r5, &(0x7f0000002fc0)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000200)=""/127, 0x7f}, {&(0x7f0000000080)}, {&(0x7f0000000280)=""/81, 0x51}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000100)=""/14, 0xe}, {&(0x7f0000001480)=""/53, 0x35}, {&(0x7f00000014c0)=""/253, 0xfd}], 0x7}, 0xfffffffffffffffa}, {{&(0x7f0000001640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000002740)=[{&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/65, 0x41}], 0x2, &(0x7f0000002780)=""/86, 0x56}, 0x101}, {{&(0x7f0000002800)=@generic, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002880)=""/241, 0xf1}, {&(0x7f0000002980)=""/90, 0x5a}, {&(0x7f0000002a00)=""/192, 0xc0}, {&(0x7f0000002ac0)=""/38, 0x26}, {&(0x7f0000002b00)=""/63, 0x3f}, {&(0x7f0000002b40)=""/142, 0x8e}], 0x6, &(0x7f0000002c80)=""/25, 0x19}, 0x8000}, {{&(0x7f0000002cc0)=@vsock, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002d40)=""/197, 0xc5}, {&(0x7f0000002e40)=""/93, 0x5d}, {&(0x7f0000002ec0)=""/92, 0x5c}, {&(0x7f0000002f40)=""/18, 0x12}], 0x4}, 0xcefb}], 0x4, 0x0, &(0x7f00000030c0)) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000003100)={'team0\x00', r7}) socket$inet6(0xa, 0x8000000000005, 0x0) r8 = syz_open_dev$binder(0x0, 0x0, 0x800) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r8, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 20:18:45 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000032c0)='/dev/audio#\x00', 0x80, 0x400000) r0 = syz_open_dev$mice(&(0x7f0000003300)='/dev/input/mice\x00', 0x0, 0x103000) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) r1 = getpid() r2 = openat$null(0xffffffffffffff9c, &(0x7f0000003240)='/dev/null\x00', 0x880, 0x0) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003280)=0x3) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x82, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9201, 0x0) ioctl$VIDIOC_G_CROP(r3, 0xc014563b, &(0x7f0000003140)={0x6, {0xfffffffffffffffd, 0x5, 0x40, 0xffff}}) fanotify_mark(r3, 0x20, 0x18, r4, &(0x7f00000000c0)='./file0\x00') r5 = socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000003180)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="020026bd7000fddbdf25040000000c00040009000000c300000014000100fe88000000000000000000000000010108000300350a0000080002001c0300000800020004000000"], 0x1}, 0x1, 0x0, 0x0, 0x8080}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r5, &(0x7f0000002fc0)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000200)=""/127, 0x7f}, {&(0x7f0000000080)}, {&(0x7f0000000280)=""/81, 0x51}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000100)=""/14, 0xe}, {&(0x7f0000001480)=""/53, 0x35}, {&(0x7f00000014c0)=""/253, 0xfd}], 0x7}, 0xfffffffffffffffa}, {{&(0x7f0000001640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000002740)=[{&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/65, 0x41}], 0x2, &(0x7f0000002780)=""/86, 0x56}, 0x101}, {{&(0x7f0000002800)=@generic, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002880)=""/241, 0xf1}, {&(0x7f0000002980)=""/90, 0x5a}, {&(0x7f0000002a00)=""/192, 0xc0}, {&(0x7f0000002ac0)=""/38, 0x26}, {&(0x7f0000002b00)=""/63, 0x3f}, {&(0x7f0000002b40)=""/142, 0x8e}], 0x6, &(0x7f0000002c80)=""/25, 0x19}, 0x8000}, {{&(0x7f0000002cc0)=@vsock, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002d40)=""/197, 0xc5}, {&(0x7f0000002e40)=""/93, 0x5d}, {&(0x7f0000002ec0)=""/92, 0x5c}, {&(0x7f0000002f40)=""/18, 0x12}], 0x4}, 0xcefb}], 0x4, 0x0, &(0x7f00000030c0)) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000003100)={'team0\x00', r7}) socket$inet6(0xa, 0x8000000000005, 0x0) r8 = syz_open_dev$binder(0x0, 0x0, 0x800) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r8, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 20:18:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc9f123c123f3188b070") r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000001c0)={r1}, 0x0, &(0x7f0000000280)="d56a8fc81ecde2a156121ed476599800075472548a2c820588fbb5747820cc5e7e03ebce11b9f1eb1c3563f6c2f8c0c2778fc87116e25b15996828788714960e73f81179992985a3ee3bd855f1d57dd67ebc1174368f2b00904e5ae45fd8d625723c4635f26b6cbd549a5a9c96c9247cfcc1c2bee3e22168deae463a7809d65b7b5d200416f18e251506ba0d935ed44e2d1f3b72cdb2ffbb51b1f4b32577a7edaea0055aae6761b21cc3441144f777582b7e40a4ab92ae12375730356ff20e81c51431bf1e5b95eee9c311bebe0f18e3ca85b0881929c8ab7cb8e3f2350d6214b867b072cbf07b2e5b50bcfcbd0bfb13b427b58b0c317b80ea3bc90df4ee79df972ef966552f98d7e832081d102bcab09ac1d53d9428cc22167ad1e333b808ef09fb0a415a2bd6fb1263434880560758b6315c46b1334b99cd09bc840fcbb02732b8028aaeab215ef9b12eefae4680fe455a7d42ad2a95c5099062b85bc90c3d63aece539fbeb476e24fa85ae358139da701c0604427b93641f3b13b00bfac468440a50216f77961407d8b88fd1f651212f2774c013a9dd309f3d01828662f9d25bf0fe689ecd1b0229a9f267cef95081e22e75108f3b6c6a1e548859da70f3057d5c35a81b4878cb78a8551721a0bc7050926cdc687561c3e4b00efd8a4830d24be02423af50b5372f12621bf62c3c6671ea5877ab07db1f529402267e009dfcd9d1cbb13c8b212003a395048e703d50cb17ff2f818ad77ff7ce0054f791582b6efca8a5b8cf11dc0ed4192ff4be01f9e5dd8174642cfd942590d46cb22f4936b3816cebfabd816d880b6470ced0551bc8362c6e05baa8e36e1afbe71b0a55569d4229b1090cbebd72864d911f4c91491d502587f21c33d7197c4217bafb691a192cfd21a3613d66ba4ea7334c18123d54db2bce4710d13ca68f6139c932dd80a236c107587de8c0ee249c1eea63cad5937344575b5ec62ff7c7ffefe521508446558d9bd75b10a61fb81de4ec1240cf11993a73ca31c663afec4fe5b49768624250d3cbf54ac6b22f958944eadf2b02d6031d0f53ab05d0566a44c98665072676d7854efdb639975393a851adf39345d0d41c84dc1dae96a3070a8435768c8ea3e719d4d8e06963b113b9e15685ddf076678e4b424376ed6a4e077a0625f98864ecfa408c2712b2aff56cb52c736a9ba21c322003b2cc352a28eab3686cc9d80b5eab8f6793292c03efec0e93c613f163e12b7c3dcb2e265a80b98921ae3d2109c175d84561cd6a0b4e0447883076dc2fdd8810565cfe1e02829f93ee5e9b4dcd7d8606706d006c4f858a45a1d9272338866193b0a4ce81c719aa58afbe3a05c288ad3032a2bcfb2a8d7625611f0bc0a04c59d0176abf2fd1237829efa07a84d971caa9fb5045de3c687c21dc05c88799c710e775c27b55ff21180fa7d4a18703c46bbbcc7ead2f8a48d213b2e6e6f944ebe8148a5a1047ebdbed82d2a0f900a2068c37cd54e9273f082e3c34e1e6dd1100c3724a3aa45e13b0113439976819e0aa9b2d9bf78a960fcc59fda6428c7b62cd64954857466546b21bdac5ba60346d7ddd7ebb34d2cfe8bf3d692395bd94e00a7e3d0a3f0320fa1444e39ffbe172fe1c86e43b5fa72cfa73b0be37239812fe8b35da0542f5f30adfbab676c1773a5d9cc982dde7ba861967035e74437a5373f9eb8bc119407e774b7c955ff72fb47562377a907f52311814aac99541074765e810af4c7679d6776c953110ca3914edad7dfd3154d1797e7856c43201eddf6ff53011cadc9cfc5d9d924564a9867ace5ade79556e93598a9b4ff27372ba34fa482bc70a92aea4f77a28b735036b3d4ed287bf6f9af0300009c0d99513600aa9ec8a466993b899138eedd2d39d54393df4ccb8cd10fcd3e3acf4fc0364aa3e2d0da9fed891d7e1004485e052bd690342f80c524b81ee9a08ff13b9de5900311889f2a98c59cb85d6e33372efb024517c09ef571d73a2c444a3f59b697dfc57da7c57d937a24d016af1fdb6d430bc0d0ff8dbc1f117f595e86794e729d15d19469fcccd359a1ce4bef42a6bcb4e1b85b22f79431efa45545e634a005b63f8939590de7535be95bcc1c19ddc77c2720118dbc0660119e085247ba41d61979658e275bdc45a3f62d40c0e1c4522dd4fab5ce60bb07edb38dc71e7e3341e9bdcbef13ffe8f2e13e05a6324e3efb0ad787ccda7785e79c78dc9226d9f99d640d40b89a8b2af2a2ebad1537833a08a1fa8398c748675a6bf61f4f18fb0c9e89c24fdf05eec428b4876fbf4fbbcacd0a4fbadf288b9767d85c15229d25848d749a6bdef2b0c96bc6bc9da75f671e65ac769b24794b1c00e65810a8df51f6864c69d45523f7c3981c1c1c67455d83f22c197ecf275a9f3c0b2484cddc4ef93f960ac1eda648e1419378d4c47f4425aa19a15ca97140e77f21859f593fc6d4e0178d30b90305c8382221b4f68a346ea0c4cd6e6a02c7519c4dceb9030728fd4f00fe5708c5eb5c5a8f70cfb64df322aeee8c1f3f5abf89bac14c57c3b0f6c9088ad30c3953861ccc9cf49b017ee7d333b3e50421138aa8efe7055087f1dfe7920b7f4de64de46c4d4e39e0525b7aeb0640f65b1a8f7a5e3f3fba82959ba4c75a277ff082ebc86514233abcf9293d515736f16f348ced831a12ea1f18744fe201f8ae9f5e61e4fc4091c2ab8dc52999d5c4286f59076ea7c21ac9bc9e436d016f9cad2139ec1db1b63b6fe94996bd7e2f5b8ffdb4a2ef8494a8e95a5636951eb93dd0fb4eaac647285a893589163b542416263ef06e6c6d99607d1963b5bbe20b3a1cb2e4499cd8ad1cd9e20e8d77f4d0e35da5f057f876a0724e66fe36e3eb057f8a4b16307f5bcbc11ee46822e395415bc1cf5695810a6edae9ce562f9b66bfc4c021883c2792e25c8f98470557b27dea432e2e31e8b70b71f13a82361fed8a733c1f5d2ffade04d943d16ca0cea664ba2b90dba253447dec578b270d9d510580a58582766bbf02366cfa437660f6f42e2234bee2a6d052c8b001da775d7e3b1402e1823375df655917915266b24aecd8807a79d6e7cb98b96d54d266bec6fee205e009e4316149aec8dff4217e75a3691f45e98254771dad5bbf0244a35b08f2ab6f02a26717381b17a9aa1100632808f7af23d9412d1f8570acd2af9bc8c9bf810531a137d73356fd2578cad3218f82d6412b30669cbf062c81c25f83fd403ab7b3c8e81a9193bd8eb5ac5cb9d6181efd5a7271cfbc66f045ebc1b71c232c4b1cae769f77c29ee6aeae4e9a55467f61216993c824a7b468fce8d70dda37ca0b1bfc3233fa20d92d25e7c4b7a4bfb258e1a7212580972cd29246d8959e1ea763113456c6ffaed4eebb0ed91b2f4c3f919fe5e041ff26804e8e30aa39406981c73b5c8845fe736d4764b27fc24b9131201824f50ddc65c66ba99e82314e45566b2667c75e43351ad299c0b04c52c506f43e2070834371a004305d7b99e8d89c2259a231b1e7689b576954e83f96fa92fa61dffbf0268229223a2f1dfaf3025cd7a8561108d582bfe230fd71fc48718cf12fda0da048f9f2fd139b68e5cb43bd3ca30f2d49e11cd82ff0761880deb359d0376b56b76cae3a7c18e5ec417a7313e81a4b0439b8f817f025ce01fc0c4139538a0d1ce20c11221cff11640a7d60819c1305b330a1d2c48e4b0a764e01ab1b27b00b532baa9b922793241ea7a2a93f3ca3f8d8a1804c584ab7fa69bb2bdf79683267cad7d16d88bebc113d7581ef10ffb3272107d4e28210e6d53501ecbd53c4f6698e70fc0ae45e81e6e99fb0d5046e3f7653efece13e0a3c163f51d7b3ff81fc010a1ba3c021725ec1ce4d9d5745ac79c096dc4345a70dfe74d4db8fdd07bf571884d7823a314c5944cc46bdd10e95dce41371cf8cdc41b38c96d045e0dbdc51212df9d46e3b2d36036430c2465392d238be3e0292a7badd08bde75b6eacdd828d9281c1ffc933eef2babcdbe7a6043f3a0ebdcfa4c95126c2f7eda5a37c0b983d254667d87d879cf87d9cc4d500ba59bcae53ba4068204178db382b0ce357dd3f3519cc61d8f0100d6af94c42e5d3da79f36ebd3d5821dd3f80d77ebac83c961669a75ee73d9e3578b285de572b9616a80642997054366c0bac93bb0150316946f046af894a7ef8bee31039b6c96ec0289d8990d6370a46459d8d5e622de616619bd48718b3d15015abde707f1610b552c809c977aedd8037ddfe99dde9e49259029602c394363da8ae144511a4431bdf5d834aef8295ffd90717d7eff227b9d1f1f0d696f785e036bde4159b4c0143187f702fee40d5ede650b6f5c93b92b242bc01b0a396d81858a1a6bff891057fb33e7aea5c563388d73251b66ee107e43b2a343ff9c7048144bdeaef017a2462aa46fbc826baae840ef5c60d51c63095665df64cad3e7bbcaa5ea77be94886670a891735a590c967288e48ada5121c3e3030601cf7ba7007c981fb4a92a3e2889b5022a075d8636d3774bec618abb5a4338b1353bc8c5447d11529f33c9d64371c769218731796886f0de4bb54dd7a7a1453472423fdca2e64ed3f379d9fd1deee031c20df626bccb9d1d6bdeae74878802a997751366befbeac5eeeaadc9c0cb461d77984d37b0b73aa9ad299d59baca950598d2f4d037be878b8eddb5e319d0dc0ded115a0349c20889597151c48034e33223151609e96bc34ee0e3a75b553491eff4757b0944cec343183c7b7e81e048bc0b41ba9af78541ef022c503bdebf8acf9c01b3b7a90171402cbcadecc468fa31a690353f1b2e83fb70d61e3996853a55f89f4671b847991b91527c6cb14f98c4a16ffd97fbc21e4692f53aa51574dee0004e648e033feb7269fc69e3b20ade1b7fb1efd755bebd33993c7d2047252864554bcdccecc23094136d6947ba36d3543f3f16427a4f2685a27a127b8f36e8210857c45db09af3c6cfaffda35e7489662045e7e97e37e3eb02ee880fef17fc2c309cb87a3779c5168603fdb45e3fdfa1160c402cc39ee84e3509b0895c34a32e12fc53994481975d61a1bc1749339e148f685e6f04948fef914ae26d29bcb57fc9ae02ee1d673bbcdcbf71f070e55df21c3db8dee3dfa007a42280bd2c87b87d6b036b1a8887f6cf5e015ecbc8edde8828fb7a11bb14efc2a9d17cc22e5c500d309a9d841d7029f348149f396dc255555021fcc7f74252051b1a62d467f527376a76d326157ee729bd8115b8e8d81812df9cbeaca25f0e9a7271aea00e567a8a9deb5cd818351b1e18b5af7686bcf49d3f3923799782aca842b7f5dfb862c856be984bacb50323b160039bd66e823ce9f083fed4ca58bab86fe9ee263d1376a36d7dcc1ebce583c05c8d99e25317c9316809620cf748cc645a5fda313615a8f1284785a8b3b47d340382e1582aa179156042d8f68f93659ac74baeca0629756022858f1b2aa1b1ebbe3fcf79e52c565cf4ed14c1d9f83d2a978a7942bbc702d58a596569962e894d21317c3b77c18d41505fe3a2d90013759d13e4789ca4fbbba9830eb3d3b39e3943fb95fcf7018e832246a486ffe0bf0ad6ff6fe47dffb249cadb2b3186ca956a319698f4b4a0a132892501caab675de9560dbce4787397b414934467be239f2b47206e6308f898112ad31a67f6ac208bf436ff360bc102ed2c85aaebb120ae4e0acf24a71f412779c6ac20376ed359b6b6aaa8b14b3d624d3865120214b5cb14b4d9cd90311b2ef6555d4511dd6a291d0cc9bdd1077b8c2e7d25d64ecf27ecefc1b3979478097", 0x0) 20:18:45 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045004, &(0x7f0000000100)) 20:18:45 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000032c0)='/dev/audio#\x00', 0x80, 0x400000) r0 = syz_open_dev$mice(&(0x7f0000003300)='/dev/input/mice\x00', 0x0, 0x103000) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) r1 = getpid() r2 = openat$null(0xffffffffffffff9c, &(0x7f0000003240)='/dev/null\x00', 0x880, 0x0) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003280)=0x3) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x82, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9201, 0x0) ioctl$VIDIOC_G_CROP(r3, 0xc014563b, &(0x7f0000003140)={0x6, {0xfffffffffffffffd, 0x5, 0x40, 0xffff}}) fanotify_mark(r3, 0x20, 0x18, r4, &(0x7f00000000c0)='./file0\x00') r5 = socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000003180)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="020026bd7000fddbdf25040000000c00040009000000c300000014000100fe88000000000000000000000000010108000300350a0000080002001c0300000800020004000000"], 0x1}, 0x1, 0x0, 0x0, 0x8080}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r5, &(0x7f0000002fc0)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000200)=""/127, 0x7f}, {&(0x7f0000000080)}, {&(0x7f0000000280)=""/81, 0x51}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000100)=""/14, 0xe}, {&(0x7f0000001480)=""/53, 0x35}, {&(0x7f00000014c0)=""/253, 0xfd}], 0x7}, 0xfffffffffffffffa}, {{&(0x7f0000001640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000002740)=[{&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/65, 0x41}], 0x2, &(0x7f0000002780)=""/86, 0x56}, 0x101}, {{&(0x7f0000002800)=@generic, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002880)=""/241, 0xf1}, {&(0x7f0000002980)=""/90, 0x5a}, {&(0x7f0000002a00)=""/192, 0xc0}, {&(0x7f0000002ac0)=""/38, 0x26}, {&(0x7f0000002b00)=""/63, 0x3f}, {&(0x7f0000002b40)=""/142, 0x8e}], 0x6, &(0x7f0000002c80)=""/25, 0x19}, 0x8000}, {{&(0x7f0000002cc0)=@vsock, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002d40)=""/197, 0xc5}, {&(0x7f0000002e40)=""/93, 0x5d}, {&(0x7f0000002ec0)=""/92, 0x5c}, {&(0x7f0000002f40)=""/18, 0x12}], 0x4}, 0xcefb}], 0x4, 0x0, &(0x7f00000030c0)) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000003100)={'team0\x00', r7}) socket$inet6(0xa, 0x8000000000005, 0x0) r8 = syz_open_dev$binder(0x0, 0x0, 0x800) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r8, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 20:18:45 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000032c0)='/dev/audio#\x00', 0x80, 0x400000) r0 = syz_open_dev$mice(&(0x7f0000003300)='/dev/input/mice\x00', 0x0, 0x103000) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) r1 = getpid() r2 = openat$null(0xffffffffffffff9c, &(0x7f0000003240)='/dev/null\x00', 0x880, 0x0) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003280)=0x3) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x82, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9201, 0x0) ioctl$VIDIOC_G_CROP(r3, 0xc014563b, &(0x7f0000003140)={0x6, {0xfffffffffffffffd, 0x5, 0x40, 0xffff}}) fanotify_mark(r3, 0x20, 0x18, r4, &(0x7f00000000c0)='./file0\x00') r5 = socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000003180)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="020026bd7000fddbdf25040000000c00040009000000c300000014000100fe88000000000000000000000000010108000300350a0000080002001c0300000800020004000000"], 0x1}, 0x1, 0x0, 0x0, 0x8080}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r5, &(0x7f0000002fc0)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000200)=""/127, 0x7f}, {&(0x7f0000000080)}, {&(0x7f0000000280)=""/81, 0x51}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000100)=""/14, 0xe}, {&(0x7f0000001480)=""/53, 0x35}, {&(0x7f00000014c0)=""/253, 0xfd}], 0x7}, 0xfffffffffffffffa}, {{&(0x7f0000001640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000002740)=[{&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/65, 0x41}], 0x2, &(0x7f0000002780)=""/86, 0x56}, 0x101}, {{&(0x7f0000002800)=@generic, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002880)=""/241, 0xf1}, {&(0x7f0000002980)=""/90, 0x5a}, {&(0x7f0000002a00)=""/192, 0xc0}, {&(0x7f0000002ac0)=""/38, 0x26}, {&(0x7f0000002b00)=""/63, 0x3f}, {&(0x7f0000002b40)=""/142, 0x8e}], 0x6, &(0x7f0000002c80)=""/25, 0x19}, 0x8000}, {{&(0x7f0000002cc0)=@vsock, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002d40)=""/197, 0xc5}, {&(0x7f0000002e40)=""/93, 0x5d}, {&(0x7f0000002ec0)=""/92, 0x5c}, {&(0x7f0000002f40)=""/18, 0x12}], 0x4}, 0xcefb}], 0x4, 0x0, &(0x7f00000030c0)) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000003100)={'team0\x00', r7}) socket$inet6(0xa, 0x8000000000005, 0x0) r8 = syz_open_dev$binder(0x0, 0x0, 0x800) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r8, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 20:18:45 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000032c0)='/dev/audio#\x00', 0x80, 0x400000) r0 = syz_open_dev$mice(&(0x7f0000003300)='/dev/input/mice\x00', 0x0, 0x103000) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) r1 = getpid() r2 = openat$null(0xffffffffffffff9c, &(0x7f0000003240)='/dev/null\x00', 0x880, 0x0) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003280)=0x3) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x82, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9201, 0x0) ioctl$VIDIOC_G_CROP(r3, 0xc014563b, &(0x7f0000003140)={0x6, {0xfffffffffffffffd, 0x5, 0x40, 0xffff}}) fanotify_mark(r3, 0x20, 0x18, r4, &(0x7f00000000c0)='./file0\x00') r5 = socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000003180)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="020026bd7000fddbdf25040000000c00040009000000c300000014000100fe88000000000000000000000000010108000300350a0000080002001c0300000800020004000000"], 0x1}, 0x1, 0x0, 0x0, 0x8080}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r5, &(0x7f0000002fc0)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000200)=""/127, 0x7f}, {&(0x7f0000000080)}, {&(0x7f0000000280)=""/81, 0x51}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000100)=""/14, 0xe}, {&(0x7f0000001480)=""/53, 0x35}, {&(0x7f00000014c0)=""/253, 0xfd}], 0x7}, 0xfffffffffffffffa}, {{&(0x7f0000001640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000002740)=[{&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/65, 0x41}], 0x2, &(0x7f0000002780)=""/86, 0x56}, 0x101}, {{&(0x7f0000002800)=@generic, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002880)=""/241, 0xf1}, {&(0x7f0000002980)=""/90, 0x5a}, {&(0x7f0000002a00)=""/192, 0xc0}, {&(0x7f0000002ac0)=""/38, 0x26}, {&(0x7f0000002b00)=""/63, 0x3f}, {&(0x7f0000002b40)=""/142, 0x8e}], 0x6, &(0x7f0000002c80)=""/25, 0x19}, 0x8000}, {{&(0x7f0000002cc0)=@vsock, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002d40)=""/197, 0xc5}, {&(0x7f0000002e40)=""/93, 0x5d}, {&(0x7f0000002ec0)=""/92, 0x5c}, {&(0x7f0000002f40)=""/18, 0x12}], 0x4}, 0xcefb}], 0x4, 0x0, &(0x7f00000030c0)) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000003100)={'team0\x00', r7}) socket$inet6(0xa, 0x8000000000005, 0x0) r8 = syz_open_dev$binder(0x0, 0x0, 0x800) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r8, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 20:18:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc9f123c123f3188b070") r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000001c0)={r1}, 0x0, &(0x7f0000000280)="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", 0x0) 20:18:46 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000032c0)='/dev/audio#\x00', 0x80, 0x400000) r0 = syz_open_dev$mice(&(0x7f0000003300)='/dev/input/mice\x00', 0x0, 0x103000) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) r1 = getpid() r2 = openat$null(0xffffffffffffff9c, &(0x7f0000003240)='/dev/null\x00', 0x880, 0x0) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003280)=0x3) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x82, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9201, 0x0) ioctl$VIDIOC_G_CROP(r3, 0xc014563b, &(0x7f0000003140)={0x6, {0xfffffffffffffffd, 0x5, 0x40, 0xffff}}) fanotify_mark(r3, 0x20, 0x18, r4, &(0x7f00000000c0)='./file0\x00') r5 = socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000003180)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="020026bd7000fddbdf25040000000c00040009000000c300000014000100fe88000000000000000000000000010108000300350a0000080002001c0300000800020004000000"], 0x1}, 0x1, 0x0, 0x0, 0x8080}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r5, &(0x7f0000002fc0)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000200)=""/127, 0x7f}, {&(0x7f0000000080)}, {&(0x7f0000000280)=""/81, 0x51}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000100)=""/14, 0xe}, {&(0x7f0000001480)=""/53, 0x35}, {&(0x7f00000014c0)=""/253, 0xfd}], 0x7}, 0xfffffffffffffffa}, {{&(0x7f0000001640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000002740)=[{&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/65, 0x41}], 0x2, &(0x7f0000002780)=""/86, 0x56}, 0x101}, {{&(0x7f0000002800)=@generic, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002880)=""/241, 0xf1}, {&(0x7f0000002980)=""/90, 0x5a}, {&(0x7f0000002a00)=""/192, 0xc0}, {&(0x7f0000002ac0)=""/38, 0x26}, {&(0x7f0000002b00)=""/63, 0x3f}, {&(0x7f0000002b40)=""/142, 0x8e}], 0x6, &(0x7f0000002c80)=""/25, 0x19}, 0x8000}, {{&(0x7f0000002cc0)=@vsock, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002d40)=""/197, 0xc5}, {&(0x7f0000002e40)=""/93, 0x5d}, {&(0x7f0000002ec0)=""/92, 0x5c}, {&(0x7f0000002f40)=""/18, 0x12}], 0x4}, 0xcefb}], 0x4, 0x0, &(0x7f00000030c0)) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000003100)={'team0\x00', r7}) socket$inet6(0xa, 0x8000000000005, 0x0) r8 = syz_open_dev$binder(0x0, 0x0, 0x800) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r8, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 20:18:46 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000032c0)='/dev/audio#\x00', 0x80, 0x400000) r0 = syz_open_dev$mice(&(0x7f0000003300)='/dev/input/mice\x00', 0x0, 0x103000) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) r1 = getpid() r2 = openat$null(0xffffffffffffff9c, &(0x7f0000003240)='/dev/null\x00', 0x880, 0x0) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003280)=0x3) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x82, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9201, 0x0) ioctl$VIDIOC_G_CROP(r3, 0xc014563b, &(0x7f0000003140)={0x6, {0xfffffffffffffffd, 0x5, 0x40, 0xffff}}) fanotify_mark(r3, 0x20, 0x18, r4, &(0x7f00000000c0)='./file0\x00') r5 = socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000003180)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="020026bd7000fddbdf25040000000c00040009000000c300000014000100fe88000000000000000000000000010108000300350a0000080002001c0300000800020004000000"], 0x1}, 0x1, 0x0, 0x0, 0x8080}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r5, &(0x7f0000002fc0)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000200)=""/127, 0x7f}, {&(0x7f0000000080)}, {&(0x7f0000000280)=""/81, 0x51}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000100)=""/14, 0xe}, {&(0x7f0000001480)=""/53, 0x35}, {&(0x7f00000014c0)=""/253, 0xfd}], 0x7}, 0xfffffffffffffffa}, {{&(0x7f0000001640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000002740)=[{&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/65, 0x41}], 0x2, &(0x7f0000002780)=""/86, 0x56}, 0x101}, {{&(0x7f0000002800)=@generic, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002880)=""/241, 0xf1}, {&(0x7f0000002980)=""/90, 0x5a}, {&(0x7f0000002a00)=""/192, 0xc0}, {&(0x7f0000002ac0)=""/38, 0x26}, {&(0x7f0000002b00)=""/63, 0x3f}, {&(0x7f0000002b40)=""/142, 0x8e}], 0x6, &(0x7f0000002c80)=""/25, 0x19}, 0x8000}, {{&(0x7f0000002cc0)=@vsock, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002d40)=""/197, 0xc5}, {&(0x7f0000002e40)=""/93, 0x5d}, {&(0x7f0000002ec0)=""/92, 0x5c}, {&(0x7f0000002f40)=""/18, 0x12}], 0x4}, 0xcefb}], 0x4, 0x0, &(0x7f00000030c0)) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000003100)={'team0\x00', r7}) socket$inet6(0xa, 0x8000000000005, 0x0) r8 = syz_open_dev$binder(0x0, 0x0, 0x800) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r8, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 20:18:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) 20:18:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) 20:18:46 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000032c0)='/dev/audio#\x00', 0x80, 0x400000) r0 = syz_open_dev$mice(&(0x7f0000003300)='/dev/input/mice\x00', 0x0, 0x103000) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) r1 = getpid() r2 = openat$null(0xffffffffffffff9c, &(0x7f0000003240)='/dev/null\x00', 0x880, 0x0) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003280)=0x3) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x82, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9201, 0x0) ioctl$VIDIOC_G_CROP(r3, 0xc014563b, &(0x7f0000003140)={0x6, {0xfffffffffffffffd, 0x5, 0x40, 0xffff}}) fanotify_mark(r3, 0x20, 0x18, r4, &(0x7f00000000c0)='./file0\x00') r5 = socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000003180)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="020026bd7000fddbdf25040000000c00040009000000c300000014000100fe88000000000000000000000000010108000300350a0000080002001c0300000800020004000000"], 0x1}, 0x1, 0x0, 0x0, 0x8080}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r5, &(0x7f0000002fc0)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000200)=""/127, 0x7f}, {&(0x7f0000000080)}, {&(0x7f0000000280)=""/81, 0x51}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000100)=""/14, 0xe}, {&(0x7f0000001480)=""/53, 0x35}, {&(0x7f00000014c0)=""/253, 0xfd}], 0x7}, 0xfffffffffffffffa}, {{&(0x7f0000001640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000002740)=[{&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/65, 0x41}], 0x2, &(0x7f0000002780)=""/86, 0x56}, 0x101}, {{&(0x7f0000002800)=@generic, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002880)=""/241, 0xf1}, {&(0x7f0000002980)=""/90, 0x5a}, {&(0x7f0000002a00)=""/192, 0xc0}, {&(0x7f0000002ac0)=""/38, 0x26}, {&(0x7f0000002b00)=""/63, 0x3f}, {&(0x7f0000002b40)=""/142, 0x8e}], 0x6, &(0x7f0000002c80)=""/25, 0x19}, 0x8000}, {{&(0x7f0000002cc0)=@vsock, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002d40)=""/197, 0xc5}, {&(0x7f0000002e40)=""/93, 0x5d}, {&(0x7f0000002ec0)=""/92, 0x5c}, {&(0x7f0000002f40)=""/18, 0x12}], 0x4}, 0xcefb}], 0x4, 0x0, &(0x7f00000030c0)) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000003100)={'team0\x00', r7}) socket$inet6(0xa, 0x8000000000005, 0x0) r8 = syz_open_dev$binder(0x0, 0x0, 0x800) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r8, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 20:18:46 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000032c0)='/dev/audio#\x00', 0x80, 0x400000) r0 = syz_open_dev$mice(&(0x7f0000003300)='/dev/input/mice\x00', 0x0, 0x103000) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) r1 = getpid() r2 = openat$null(0xffffffffffffff9c, &(0x7f0000003240)='/dev/null\x00', 0x880, 0x0) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003280)=0x3) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x82, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9201, 0x0) ioctl$VIDIOC_G_CROP(r3, 0xc014563b, &(0x7f0000003140)={0x6, {0xfffffffffffffffd, 0x5, 0x40, 0xffff}}) fanotify_mark(r3, 0x20, 0x18, r4, &(0x7f00000000c0)='./file0\x00') r5 = socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000003180)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="020026bd7000fddbdf25040000000c00040009000000c300000014000100fe88000000000000000000000000010108000300350a0000080002001c0300000800020004000000"], 0x1}, 0x1, 0x0, 0x0, 0x8080}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r5, &(0x7f0000002fc0)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000200)=""/127, 0x7f}, {&(0x7f0000000080)}, {&(0x7f0000000280)=""/81, 0x51}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000100)=""/14, 0xe}, {&(0x7f0000001480)=""/53, 0x35}, {&(0x7f00000014c0)=""/253, 0xfd}], 0x7}, 0xfffffffffffffffa}, {{&(0x7f0000001640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000002740)=[{&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/65, 0x41}], 0x2, &(0x7f0000002780)=""/86, 0x56}, 0x101}, {{&(0x7f0000002800)=@generic, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002880)=""/241, 0xf1}, {&(0x7f0000002980)=""/90, 0x5a}, {&(0x7f0000002a00)=""/192, 0xc0}, {&(0x7f0000002ac0)=""/38, 0x26}, {&(0x7f0000002b00)=""/63, 0x3f}, {&(0x7f0000002b40)=""/142, 0x8e}], 0x6, &(0x7f0000002c80)=""/25, 0x19}, 0x8000}, {{&(0x7f0000002cc0)=@vsock, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002d40)=""/197, 0xc5}, {&(0x7f0000002e40)=""/93, 0x5d}, {&(0x7f0000002ec0)=""/92, 0x5c}, {&(0x7f0000002f40)=""/18, 0x12}], 0x4}, 0xcefb}], 0x4, 0x0, &(0x7f00000030c0)) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000003100)={'team0\x00', r7}) socket$inet6(0xa, 0x8000000000005, 0x0) r8 = syz_open_dev$binder(0x0, 0x0, 0x800) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r8, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 20:18:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) 20:18:46 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000032c0)='/dev/audio#\x00', 0x80, 0x400000) r0 = syz_open_dev$mice(&(0x7f0000003300)='/dev/input/mice\x00', 0x0, 0x103000) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) r1 = getpid() r2 = openat$null(0xffffffffffffff9c, &(0x7f0000003240)='/dev/null\x00', 0x880, 0x0) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000003280)=0x3) prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x82, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x9201, 0x0) ioctl$VIDIOC_G_CROP(r3, 0xc014563b, &(0x7f0000003140)={0x6, {0xfffffffffffffffd, 0x5, 0x40, 0xffff}}) fanotify_mark(r3, 0x20, 0x18, r4, &(0x7f00000000c0)='./file0\x00') r5 = socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000003180)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="020026bd7000fddbdf25040000000c00040009000000c300000014000100fe88000000000000000000000000010108000300350a0000080002001c0300000800020004000000"], 0x1}, 0x1, 0x0, 0x0, 0x8080}, 0x10) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r5, &(0x7f0000002fc0)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000200)=""/127, 0x7f}, {&(0x7f0000000080)}, {&(0x7f0000000280)=""/81, 0x51}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000100)=""/14, 0xe}, {&(0x7f0000001480)=""/53, 0x35}, {&(0x7f00000014c0)=""/253, 0xfd}], 0x7}, 0xfffffffffffffffa}, {{&(0x7f0000001640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000002740)=[{&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/65, 0x41}], 0x2, &(0x7f0000002780)=""/86, 0x56}, 0x101}, {{&(0x7f0000002800)=@generic, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002880)=""/241, 0xf1}, {&(0x7f0000002980)=""/90, 0x5a}, {&(0x7f0000002a00)=""/192, 0xc0}, {&(0x7f0000002ac0)=""/38, 0x26}, {&(0x7f0000002b00)=""/63, 0x3f}, {&(0x7f0000002b40)=""/142, 0x8e}], 0x6, &(0x7f0000002c80)=""/25, 0x19}, 0x8000}, {{&(0x7f0000002cc0)=@vsock, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002d40)=""/197, 0xc5}, {&(0x7f0000002e40)=""/93, 0x5d}, {&(0x7f0000002ec0)=""/92, 0x5c}, {&(0x7f0000002f40)=""/18, 0x12}], 0x4}, 0xcefb}], 0x4, 0x0, &(0x7f00000030c0)) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000003100)={'team0\x00', r7}) socket$inet6(0xa, 0x8000000000005, 0x0) r8 = syz_open_dev$binder(0x0, 0x0, 0x800) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r8, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 20:18:46 executing program 0: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x4a00, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x9effffff0000000e, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:18:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) 20:18:47 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@zcopy_cookie={0x13, 0x114, 0x3}], 0x18}, 0x0) 20:18:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000580)=""/246) 20:18:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) 20:18:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x8) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 20:18:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) 20:18:47 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 20:18:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind(r0, &(0x7f0000000140)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x80) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) 20:18:47 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x100000020080, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}, 0x0) 20:18:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x8) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 20:18:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind(r0, &(0x7f0000000140)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x80) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) [ 2523.024637][ C0] net_ratelimit: 17 callbacks suppressed [ 2523.024646][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2523.028352][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2523.031446][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2523.038136][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2523.067450][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2523.074079][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2523.211331][T22809] IPVS: ftp: loaded support on port[0] = 21 [ 2523.824654][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2523.830554][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2523.904620][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2523.910501][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2524.072240][T22912] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2524.102075][T22916] IPVS: ftp: loaded support on port[0] = 21 [ 2524.117387][T22912] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2524.322398][T22912] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2524.823336][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2524.836516][ T5176] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2528.064678][ C0] net_ratelimit: 22 callbacks suppressed [ 2528.064688][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2528.076429][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2528.144923][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2528.150880][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:18:53 executing program 0: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x4a00, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x9effffff0000000e, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:18:53 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x100000020080, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}, 0x0) 20:18:53 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@zcopy_cookie={0x13, 0x114, 0x3}], 0x18}, 0x0) 20:18:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x8) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 20:18:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000580)=""/246) 20:18:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind(r0, &(0x7f0000000140)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x80) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) 20:18:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind(r0, &(0x7f0000000140)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x80) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) 20:18:54 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x100000020080, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}, 0x0) [ 2529.264635][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2529.264854][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2529.270513][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2529.270642][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2529.277454][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2529.282675][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:18:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x8) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 20:18:54 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x100000020080, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}, 0x0) 20:18:55 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x100000020080, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}, 0x0) 20:18:55 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x100000020080, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}, 0x0) [ 2531.202852][T22955] IPVS: ftp: loaded support on port[0] = 21 20:18:57 executing program 0: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x4a00, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x9effffff0000000e, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:18:57 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@zcopy_cookie={0x13, 0x114, 0x3}], 0x18}, 0x0) 20:18:57 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x100000020080, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}, 0x0) 20:18:57 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x100000020080, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}, 0x0) 20:18:57 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x100000020080, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}, 0x0) 20:18:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000580)=""/246) 20:18:57 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x100000020080, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}, 0x0) 20:18:58 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x100000020080, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}, 0x0) 20:18:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x8) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 20:18:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x8) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) [ 2533.425170][ C0] net_ratelimit: 19 callbacks suppressed [ 2533.425185][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2533.425536][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2533.432256][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2533.448811][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2533.478854][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:18:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x8) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 20:18:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x17f, 0x163) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000280)=0x9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) [ 2534.018325][T22976] IPVS: ftp: loaded support on port[0] = 21 [ 2534.224662][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2534.242721][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2534.304615][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2534.318306][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2534.394626][ C1] protocol 88fb is buggy, dev hsr_slave_0 20:19:01 executing program 0: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x4a00, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x9effffff0000000e, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:19:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x17f, 0x163) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000280)=0x9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 20:19:01 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@zcopy_cookie={0x13, 0x114, 0x3}], 0x18}, 0x0) 20:19:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x17f, 0x163) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000280)=0x9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 20:19:01 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x100000020080, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}, 0x0) 20:19:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000580)=""/246) 20:19:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x17f, 0x163) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000280)=0x9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 20:19:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x17f, 0x163) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000280)=0x9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 20:19:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x17f, 0x163) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000280)=0x9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 20:19:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x17f, 0x163) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000280)=0x9, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 20:19:02 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={'sha3-224-ce\x00'}}) 20:19:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab00804802000000460001070000001419000a0010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 2537.046717][T23025] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 2537.094319][T23025] team0: Device tunl0 is of different type [ 2537.207600][T23027] could not allocate digest TFM handle sha3-224-ce [ 2537.302935][T23027] could not allocate digest TFM handle sha3-224-ce [ 2537.548128][T23039] IPVS: ftp: loaded support on port[0] = 21 [ 2538.464674][ C0] net_ratelimit: 19 callbacks suppressed [ 2538.464684][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2538.476478][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2538.544656][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2538.550766][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2539.319565][T23039] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 20:19:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab00804802000000460001070000001419000a0010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 20:19:04 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x100000020080, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}, 0x0) 20:19:04 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={'sha3-224-ce\x00'}}) 20:19:04 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) 20:19:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 2539.532018][T23054] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 2539.581539][T23054] team0: Device tunl0 is of different type 20:19:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x2000000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x154) sendto$packet(r0, &(0x7f0000000380)="16c5", 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r0, 0x1) [ 2539.664766][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2539.667674][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2539.672237][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2539.679643][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2539.697466][ C1] protocol 88fb is buggy, dev hsr_slave_0 20:19:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab00804802000000460001070000001419000a0010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 2539.732453][T23052] could not allocate digest TFM handle sha3-224-ce 20:19:04 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={'sha3-224-ce\x00'}}) [ 2539.823181][T23062] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 2539.854750][T23062] team0: Device tunl0 is of different type 20:19:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab00804802000000460001070000001419000a0010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 2540.111217][T23066] could not allocate digest TFM handle sha3-224-ce [ 2540.130868][T23072] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 20:19:05 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={'sha3-224-ce\x00'}}) [ 2540.191200][T23072] team0: Device tunl0 is of different type 20:19:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x1004000000000, [0x40000010], [0xc1]}) 20:19:05 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000900)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='J', 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000a00)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a6b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b55548b845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b62ed7676706d40bc5c80e376980b", 0x480, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000001c0), 0x4) [ 2540.522217][T23076] could not allocate digest TFM handle sha3-224-ce [ 2540.563573][T27997] ================================================================== [ 2540.572456][T27997] BUG: KASAN: slab-out-of-bounds in rds_cong_queue_updates+0x209/0x4d0 [ 2540.581442][T27997] Read of size 4 at addr ffff888070934144 by task kworker/u4:2/27997 [ 2540.589804][T27997] [ 2540.592275][T27997] CPU: 1 PID: 27997 Comm: kworker/u4:2 Not tainted 5.1.0-rc1+ #33 [ 2540.600110][T27997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2540.610415][T27997] Workqueue: krdsd rds_send_worker [ 2540.615582][T27997] Call Trace: [ 2540.618987][T27997] dump_stack+0x172/0x1f0 [ 2540.623406][T27997] ? rds_cong_queue_updates+0x209/0x4d0 [ 2540.629007][T27997] ? rds_cong_queue_updates+0x133/0x4d0 [ 2540.634641][T27997] print_address_description.cold+0x7c/0x20d [ 2540.640690][T27997] ? rds_cong_queue_updates+0x209/0x4d0 [ 2540.646290][T27997] ? rds_cong_queue_updates+0x209/0x4d0 [ 2540.651885][T27997] ? rds_cong_queue_updates+0x133/0x4d0 [ 2540.657485][T27997] kasan_report.cold+0x1b/0x40 [ 2540.662312][T27997] ? __sanitizer_cov_trace_const_cmp2+0x10/0x20 [ 2540.668698][T27997] ? rds_cong_queue_updates+0x209/0x4d0 [ 2540.674437][T27997] check_memory_region+0x123/0x190 [ 2540.674491][T27997] kasan_check_read+0x11/0x20 [ 2540.674507][T27997] rds_cong_queue_updates+0x209/0x4d0 [ 2540.674529][T27997] rds_recv_rcvbuf_delta.part.0+0x34f/0x3f0 [ 2540.674545][T27997] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2540.674564][T27997] rds_recv_incoming+0x789/0x11f0 [ 2540.674587][T27997] ? rds_recv_rcvbuf_delta.part.0+0x3f0/0x3f0 [ 2540.713788][T27997] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2540.720104][T27997] rds_loop_xmit+0xf3/0x2a0 [ 2540.724931][T27997] ? rds_loop_inc_free+0x20/0x20 [ 2540.730123][T27997] rds_send_xmit+0x1113/0x2560 [ 2540.735007][T27997] ? rds_send_ping+0x130/0x130 [ 2540.740207][T27997] rds_send_worker+0x90/0x290 [ 2540.745477][T27997] process_one_work+0x98e/0x1790 [ 2540.750799][T27997] ? pwq_dec_nr_in_flight+0x320/0x320 [ 2540.756229][T27997] ? lock_acquire+0x16f/0x3f0 [ 2540.760981][T27997] worker_thread+0x98/0xe40 [ 2540.765624][T27997] kthread+0x357/0x430 [ 2540.770699][T27997] ? process_one_work+0x1790/0x1790 [ 2540.775952][T27997] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 2540.782378][T27997] ret_from_fork+0x3a/0x50 [ 2540.786877][T27997] [ 2540.789245][T27997] Allocated by task 21938: [ 2540.793763][T27997] save_stack+0x45/0xd0 [ 2540.798082][T27997] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 2540.803769][T27997] kasan_slab_alloc+0xf/0x20 [ 2540.808451][T27997] kmem_cache_alloc+0x11a/0x6f0 [ 2540.813410][T27997] getname_flags+0xd6/0x5b0 [ 2540.818067][T27997] getname+0x1a/0x20 [ 2540.822027][T27997] do_sys_open+0x2c9/0x5d0 [ 2540.826508][T27997] __x64_sys_open+0x7e/0xc0 [ 2540.831078][T27997] do_syscall_64+0x103/0x610 [ 2540.835856][T27997] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2540.841807][T27997] [ 2540.844193][T27997] Freed by task 21938: [ 2540.848439][T27997] save_stack+0x45/0xd0 [ 2540.852744][T27997] __kasan_slab_free+0x102/0x150 [ 2540.857743][T27997] kasan_slab_free+0xe/0x10 [ 2540.862345][T27997] kmem_cache_free+0x86/0x260 [ 2540.867086][T27997] putname+0xef/0x130 [ 2540.871215][T27997] do_sys_open+0x318/0x5d0 [ 2540.875732][T27997] __x64_sys_open+0x7e/0xc0 [ 2540.880302][T27997] do_syscall_64+0x103/0x610 [ 2540.884968][T27997] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2540.890892][T27997] [ 2540.893318][T27997] The buggy address belongs to the object at ffff888070934d80 [ 2540.893318][T27997] which belongs to the cache names_cache of size 4096 [ 2540.907672][T27997] The buggy address is located 3132 bytes to the left of [ 2540.907672][T27997] 4096-byte region [ffff888070934d80, ffff888070935d80) [ 2540.921779][T27997] The buggy address belongs to the page: [ 2540.927646][T27997] page:ffffea0001c24d00 count:1 mapcount:0 mapping:ffff88812c2d8dc0 index:0x0 compound_mapcount: 0 [ 2540.939114][T27997] flags: 0x1fffc0000010200(slab|head) [ 2540.944536][T27997] raw: 01fffc0000010200 ffffea000282eb88 ffffea0001242708 ffff88812c2d8dc0 [ 2540.953232][T27997] raw: 0000000000000000 ffff888070934d80 0000000100000001 0000000000000000 [ 2540.962195][T27997] page dumped because: kasan: bad access detected [ 2540.968911][T27997] [ 2540.971277][T27997] Memory state around the buggy address: [ 2540.977100][T27997] ffff888070934000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2540.985208][T27997] ffff888070934080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2540.993595][T27997] >ffff888070934100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2541.002139][T27997] ^ [ 2541.008392][T27997] ffff888070934180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2541.016601][T27997] ffff888070934200: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2541.024716][T27997] ================================================================== [ 2541.033213][T27997] Disabling lock debugging due to kernel taint [ 2541.039489][T27997] Kernel panic - not syncing: panic_on_warn set ... [ 2541.046307][T27997] CPU: 1 PID: 27997 Comm: kworker/u4:2 Tainted: G B 5.1.0-rc1+ #33 [ 2541.055763][T27997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2541.065999][T27997] Workqueue: krdsd rds_send_worker [ 2541.071194][T27997] Call Trace: [ 2541.074627][T27997] dump_stack+0x172/0x1f0 [ 2541.079017][T27997] ? rds_cong_queue_updates+0x133/0x4d0 [ 2541.084851][T27997] panic+0x2cb/0x65c [ 2541.088797][T27997] ? __warn_printk+0xf3/0xf3 [ 2541.093522][T27997] ? lock_downgrade+0x880/0x880 [ 2541.098421][T27997] ? rds_cong_queue_updates+0x209/0x4d0 [ 2541.104339][T27997] ? trace_hardirqs_off+0x62/0x220 [ 2541.109541][T27997] ? trace_hardirqs_off+0x59/0x220 [ 2541.114834][T27997] ? rds_cong_queue_updates+0x209/0x4d0 [ 2541.120604][T27997] ? rds_cong_queue_updates+0x133/0x4d0 [ 2541.126413][T27997] end_report+0x47/0x4f [ 2541.130665][T27997] ? rds_cong_queue_updates+0x209/0x4d0 [ 2541.136266][T27997] kasan_report.cold+0xe/0x40 [ 2541.141339][T27997] ? __sanitizer_cov_trace_const_cmp2+0x10/0x20 [ 2541.147816][T27997] ? rds_cong_queue_updates+0x209/0x4d0 [ 2541.153505][T27997] check_memory_region+0x123/0x190 [ 2541.158706][T27997] kasan_check_read+0x11/0x20 [ 2541.163436][T27997] rds_cong_queue_updates+0x209/0x4d0 [ 2541.168948][T27997] rds_recv_rcvbuf_delta.part.0+0x34f/0x3f0 [ 2541.175062][T27997] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2541.181407][T27997] rds_recv_incoming+0x789/0x11f0 [ 2541.186534][T27997] ? rds_recv_rcvbuf_delta.part.0+0x3f0/0x3f0 [ 2541.192833][T27997] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2541.199167][T27997] rds_loop_xmit+0xf3/0x2a0 [ 2541.204018][T27997] ? rds_loop_inc_free+0x20/0x20 [ 2541.209026][T27997] rds_send_xmit+0x1113/0x2560 [ 2541.213868][T27997] ? rds_send_ping+0x130/0x130 [ 2541.218692][T27997] rds_send_worker+0x90/0x290 [ 2541.223420][T27997] process_one_work+0x98e/0x1790 [ 2541.228465][T27997] ? pwq_dec_nr_in_flight+0x320/0x320 [ 2541.234459][T27997] ? lock_acquire+0x16f/0x3f0 [ 2541.239882][T27997] worker_thread+0x98/0xe40 [ 2541.246714][T27997] kthread+0x357/0x430 [ 2541.252112][T27997] ? process_one_work+0x1790/0x1790 [ 2541.260511][T27997] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 2541.267341][T27997] ret_from_fork+0x3a/0x50 [ 2542.415413][T27997] Shutting down cpus with NMI [ 2542.421233][T27997] Kernel Offset: disabled [ 2542.425636][T27997] Rebooting in 86400 seconds..