enat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r3}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r3, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x9, 0x8, 0xf1b0, 0x8}, 0x8) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 05:32:10 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r3}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r3, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x9, 0x8, 0xf1b0, 0x8}, 0x8) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 05:32:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000180)=ANY=[]) r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) 05:32:10 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r3}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r3, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x9, 0x8, 0xf1b0, 0x8}, 0x8) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 05:32:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000180)=ANY=[]) r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) 05:32:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x5, 0x70000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) fsetxattr$security_smack_transmute(r1, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x40, 0xa701121d07777175) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) socket$packet(0x11, 0x0, 0x300) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r5 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x02\x00', 0x4}) listen(r5, 0x4) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYRESOCT=0x0], 0x17}}, 0xfffffffffffff779) r6 = getuid() setfsuid(r6) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$TCSBRKP(r7, 0x7b9, 0x20707004) r8 = socket$inet6(0x10, 0x100000000000003, 0x0) sendmsg(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="5500000018007fafb72d1cb2a4a2809302682c0000a84309c025244c2500080008000c00080000006300a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) 05:32:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000180)=ANY=[]) r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) 05:32:10 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r3}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r3, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x9, 0x8, 0xf1b0, 0x8}, 0x8) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 2153.526617][T11734] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.3'. 05:32:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000180)=ANY=[]) r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) 05:32:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x5, 0x70000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) fsetxattr$security_smack_transmute(r1, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x40, 0xa701121d07777175) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) socket$packet(0x11, 0x0, 0x300) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r5 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x02\x00', 0x4}) listen(r5, 0x4) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYRESOCT=0x0], 0x17}}, 0xfffffffffffff779) r6 = getuid() setfsuid(r6) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$TCSBRKP(r7, 0x7b9, 0x20707004) r8 = socket$inet6(0x10, 0x100000000000003, 0x0) sendmsg(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="5500000018007fafb72d1cb2a4a2809302682c0000a84309c025244c2500080008000c00080000006300a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) 05:32:11 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r3}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r3, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x9, 0x8, 0xf1b0, 0x8}, 0x8) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 2153.986136][ C1] net_ratelimit: 16 callbacks suppressed [ 2153.986144][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2153.997631][ C1] protocol 88fb is buggy, dev hsr_slave_1 05:32:11 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r3}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r3, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x9, 0x8, 0xf1b0, 0x8}, 0x8) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 2154.146139][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2154.151954][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2154.274225][T11755] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.3'. 05:32:11 executing program 2: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="95", 0x1, 0xfffffffffffffffc) open(0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xd9f, 0x4, {0x2, @raw_data="7a96b6fbdf62bba845a52d283bb5a8dd7f85e61011ce5e9f9b04ddb9012500247fbf42196476f3d9503327a912bd364605e0446a5559377e7bf92ef30863951aaa53f7270160142e2eeaef347c1e02f86b9b6d4bb3c26f51d9fbf95a71bcd057022d48177863b1f3c453ffc3707cabc8eb6356a35480256ccf100f0699de633c9c7d1e7392d5322ba8cb887f11ce6b63f76445cc8d3cb45ecd3e2bbac22aea5bfc2abd157b05d12e9e772f0adcf0fa4b686c7272b6d4089d037562eeddd4c8d170f697a243b6f096"}}) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000040)=0x2) close(r1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f00003d3000/0x2000)=nil, &(0x7f0000932000/0x1000)=nil, &(0x7f0000b09000/0x1000)=nil, &(0x7f0000197000/0x1000)=nil, &(0x7f00002ba000/0x4000)=nil, &(0x7f0000772000/0x1000)=nil, &(0x7f0000652000/0x2000)=nil, &(0x7f0000fed000/0x10000)=nil, &(0x7f000040a000/0x1000)=nil, &(0x7f000091f000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000003c0)="15a2ab90437035ae5cba8a32abdbaf178172d5c6377e78cac6f48f8cb14359a21f5bbcd3f5e4e26fa98f85d77a7bd6bb280d1454f3e3", 0x36}, 0x68) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000340)={'bond_slave_0\x00', {0x2, 0x4e21, @empty}}) socket$unix(0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r3, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:32:12 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r3}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r3, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x9, 0x8, 0xf1b0, 0x8}, 0x8) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 05:32:12 executing program 2: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="95", 0x1, 0xfffffffffffffffc) open(0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xd9f, 0x4, {0x2, @raw_data="7a96b6fbdf62bba845a52d283bb5a8dd7f85e61011ce5e9f9b04ddb9012500247fbf42196476f3d9503327a912bd364605e0446a5559377e7bf92ef30863951aaa53f7270160142e2eeaef347c1e02f86b9b6d4bb3c26f51d9fbf95a71bcd057022d48177863b1f3c453ffc3707cabc8eb6356a35480256ccf100f0699de633c9c7d1e7392d5322ba8cb887f11ce6b63f76445cc8d3cb45ecd3e2bbac22aea5bfc2abd157b05d12e9e772f0adcf0fa4b686c7272b6d4089d037562eeddd4c8d170f697a243b6f096"}}) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000040)=0x2) close(r1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f00003d3000/0x2000)=nil, &(0x7f0000932000/0x1000)=nil, &(0x7f0000b09000/0x1000)=nil, &(0x7f0000197000/0x1000)=nil, &(0x7f00002ba000/0x4000)=nil, &(0x7f0000772000/0x1000)=nil, &(0x7f0000652000/0x2000)=nil, &(0x7f0000fed000/0x10000)=nil, &(0x7f000040a000/0x1000)=nil, &(0x7f000091f000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000003c0)="15a2ab90437035ae5cba8a32abdbaf178172d5c6377e78cac6f48f8cb14359a21f5bbcd3f5e4e26fa98f85d77a7bd6bb280d1454f3e3", 0x36}, 0x68) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000340)={'bond_slave_0\x00', {0x2, 0x4e21, @empty}}) socket$unix(0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r3, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:32:12 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r3}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r3, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x9, 0x8, 0xf1b0, 0x8}, 0x8) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 05:32:12 executing program 3: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="95", 0x1, 0xfffffffffffffffc) open(0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xd9f, 0x4, {0x2, @raw_data="7a96b6fbdf62bba845a52d283bb5a8dd7f85e61011ce5e9f9b04ddb9012500247fbf42196476f3d9503327a912bd364605e0446a5559377e7bf92ef30863951aaa53f7270160142e2eeaef347c1e02f86b9b6d4bb3c26f51d9fbf95a71bcd057022d48177863b1f3c453ffc3707cabc8eb6356a35480256ccf100f0699de633c9c7d1e7392d5322ba8cb887f11ce6b63f76445cc8d3cb45ecd3e2bbac22aea5bfc2abd157b05d12e9e772f0adcf0fa4b686c7272b6d4089d037562eeddd4c8d170f697a243b6f096"}}) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000040)=0x2) close(r1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f00003d3000/0x2000)=nil, &(0x7f0000932000/0x1000)=nil, &(0x7f0000b09000/0x1000)=nil, &(0x7f0000197000/0x1000)=nil, &(0x7f00002ba000/0x4000)=nil, &(0x7f0000772000/0x1000)=nil, &(0x7f0000652000/0x2000)=nil, &(0x7f0000fed000/0x10000)=nil, &(0x7f000040a000/0x1000)=nil, &(0x7f000091f000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000003c0)="15a2ab90437035ae5cba8a32abdbaf178172d5c6377e78cac6f48f8cb14359a21f5bbcd3f5e4e26fa98f85d77a7bd6bb280d1454f3e3", 0x36}, 0x68) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000340)={'bond_slave_0\x00', {0x2, 0x4e21, @empty}}) socket$unix(0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r3, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) [ 2155.106141][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2155.111956][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:32:12 executing program 2: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="95", 0x1, 0xfffffffffffffffc) open(0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xd9f, 0x4, {0x2, @raw_data="7a96b6fbdf62bba845a52d283bb5a8dd7f85e61011ce5e9f9b04ddb9012500247fbf42196476f3d9503327a912bd364605e0446a5559377e7bf92ef30863951aaa53f7270160142e2eeaef347c1e02f86b9b6d4bb3c26f51d9fbf95a71bcd057022d48177863b1f3c453ffc3707cabc8eb6356a35480256ccf100f0699de633c9c7d1e7392d5322ba8cb887f11ce6b63f76445cc8d3cb45ecd3e2bbac22aea5bfc2abd157b05d12e9e772f0adcf0fa4b686c7272b6d4089d037562eeddd4c8d170f697a243b6f096"}}) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000040)=0x2) close(r1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f00003d3000/0x2000)=nil, &(0x7f0000932000/0x1000)=nil, &(0x7f0000b09000/0x1000)=nil, &(0x7f0000197000/0x1000)=nil, &(0x7f00002ba000/0x4000)=nil, &(0x7f0000772000/0x1000)=nil, &(0x7f0000652000/0x2000)=nil, &(0x7f0000fed000/0x10000)=nil, &(0x7f000040a000/0x1000)=nil, &(0x7f000091f000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000003c0)="15a2ab90437035ae5cba8a32abdbaf178172d5c6377e78cac6f48f8cb14359a21f5bbcd3f5e4e26fa98f85d77a7bd6bb280d1454f3e3", 0x36}, 0x68) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000340)={'bond_slave_0\x00', {0x2, 0x4e21, @empty}}) socket$unix(0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r3, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:32:12 executing program 5: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="95", 0x1, 0xfffffffffffffffc) open(0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xd9f, 0x4, {0x2, @raw_data="7a96b6fbdf62bba845a52d283bb5a8dd7f85e61011ce5e9f9b04ddb9012500247fbf42196476f3d9503327a912bd364605e0446a5559377e7bf92ef30863951aaa53f7270160142e2eeaef347c1e02f86b9b6d4bb3c26f51d9fbf95a71bcd057022d48177863b1f3c453ffc3707cabc8eb6356a35480256ccf100f0699de633c9c7d1e7392d5322ba8cb887f11ce6b63f76445cc8d3cb45ecd3e2bbac22aea5bfc2abd157b05d12e9e772f0adcf0fa4b686c7272b6d4089d037562eeddd4c8d170f697a243b6f096"}}) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000040)=0x2) close(r1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f00003d3000/0x2000)=nil, &(0x7f0000932000/0x1000)=nil, &(0x7f0000b09000/0x1000)=nil, &(0x7f0000197000/0x1000)=nil, &(0x7f00002ba000/0x4000)=nil, &(0x7f0000772000/0x1000)=nil, &(0x7f0000652000/0x2000)=nil, &(0x7f0000fed000/0x10000)=nil, &(0x7f000040a000/0x1000)=nil, &(0x7f000091f000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000003c0)="15a2ab90437035ae5cba8a32abdbaf178172d5c6377e78cac6f48f8cb14359a21f5bbcd3f5e4e26fa98f85d77a7bd6bb280d1454f3e3", 0x36}, 0x68) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000340)={'bond_slave_0\x00', {0x2, 0x4e21, @empty}}) socket$unix(0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r3, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:32:12 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r3}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r3, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x9, 0x8, 0xf1b0, 0x8}, 0x8) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 05:32:13 executing program 3: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="95", 0x1, 0xfffffffffffffffc) open(0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xd9f, 0x4, {0x2, @raw_data="7a96b6fbdf62bba845a52d283bb5a8dd7f85e61011ce5e9f9b04ddb9012500247fbf42196476f3d9503327a912bd364605e0446a5559377e7bf92ef30863951aaa53f7270160142e2eeaef347c1e02f86b9b6d4bb3c26f51d9fbf95a71bcd057022d48177863b1f3c453ffc3707cabc8eb6356a35480256ccf100f0699de633c9c7d1e7392d5322ba8cb887f11ce6b63f76445cc8d3cb45ecd3e2bbac22aea5bfc2abd157b05d12e9e772f0adcf0fa4b686c7272b6d4089d037562eeddd4c8d170f697a243b6f096"}}) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000040)=0x2) close(r1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f00003d3000/0x2000)=nil, &(0x7f0000932000/0x1000)=nil, &(0x7f0000b09000/0x1000)=nil, &(0x7f0000197000/0x1000)=nil, &(0x7f00002ba000/0x4000)=nil, &(0x7f0000772000/0x1000)=nil, &(0x7f0000652000/0x2000)=nil, &(0x7f0000fed000/0x10000)=nil, &(0x7f000040a000/0x1000)=nil, &(0x7f000091f000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000003c0)="15a2ab90437035ae5cba8a32abdbaf178172d5c6377e78cac6f48f8cb14359a21f5bbcd3f5e4e26fa98f85d77a7bd6bb280d1454f3e3", 0x36}, 0x68) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000340)={'bond_slave_0\x00', {0x2, 0x4e21, @empty}}) socket$unix(0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r3, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) [ 2155.666174][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2155.672016][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2155.677873][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2155.683647][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:32:13 executing program 2: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="95", 0x1, 0xfffffffffffffffc) open(0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xd9f, 0x4, {0x2, @raw_data="7a96b6fbdf62bba845a52d283bb5a8dd7f85e61011ce5e9f9b04ddb9012500247fbf42196476f3d9503327a912bd364605e0446a5559377e7bf92ef30863951aaa53f7270160142e2eeaef347c1e02f86b9b6d4bb3c26f51d9fbf95a71bcd057022d48177863b1f3c453ffc3707cabc8eb6356a35480256ccf100f0699de633c9c7d1e7392d5322ba8cb887f11ce6b63f76445cc8d3cb45ecd3e2bbac22aea5bfc2abd157b05d12e9e772f0adcf0fa4b686c7272b6d4089d037562eeddd4c8d170f697a243b6f096"}}) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000040)=0x2) close(r1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f00003d3000/0x2000)=nil, &(0x7f0000932000/0x1000)=nil, &(0x7f0000b09000/0x1000)=nil, &(0x7f0000197000/0x1000)=nil, &(0x7f00002ba000/0x4000)=nil, &(0x7f0000772000/0x1000)=nil, &(0x7f0000652000/0x2000)=nil, &(0x7f0000fed000/0x10000)=nil, &(0x7f000040a000/0x1000)=nil, &(0x7f000091f000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000003c0)="15a2ab90437035ae5cba8a32abdbaf178172d5c6377e78cac6f48f8cb14359a21f5bbcd3f5e4e26fa98f85d77a7bd6bb280d1454f3e3", 0x36}, 0x68) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000340)={'bond_slave_0\x00', {0x2, 0x4e21, @empty}}) socket$unix(0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r3, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:32:13 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r3}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r3, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x9, 0x8, 0xf1b0, 0x8}, 0x8) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 2156.009963][T11797] picdev_write: 20723 callbacks suppressed [ 2156.009986][T11797] kvm: pic: non byte write [ 2156.044615][T11797] kvm: pic: non byte write [ 2156.067114][T11797] kvm: pic: non byte write [ 2156.084127][T11797] kvm: pic: non byte write [ 2156.100859][T11797] kvm: pic: non byte write [ 2156.126700][T11797] kvm: pic: non byte write [ 2156.132766][T11797] kvm: pic: non byte write [ 2156.138155][T11797] kvm: pic: non byte write [ 2156.143056][T11797] kvm: pic: non byte write [ 2156.148758][T11797] kvm: pic: non byte write 05:32:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="0f23aa66b83e008ee88fe978810a66baf80cb819dd5a89ef66bafc0cec660f3881170f01cb0f017b00f20f1b1666b8f4008ed0b8010000000f01d9", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:13 executing program 3: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="95", 0x1, 0xfffffffffffffffc) open(0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xd9f, 0x4, {0x2, @raw_data="7a96b6fbdf62bba845a52d283bb5a8dd7f85e61011ce5e9f9b04ddb9012500247fbf42196476f3d9503327a912bd364605e0446a5559377e7bf92ef30863951aaa53f7270160142e2eeaef347c1e02f86b9b6d4bb3c26f51d9fbf95a71bcd057022d48177863b1f3c453ffc3707cabc8eb6356a35480256ccf100f0699de633c9c7d1e7392d5322ba8cb887f11ce6b63f76445cc8d3cb45ecd3e2bbac22aea5bfc2abd157b05d12e9e772f0adcf0fa4b686c7272b6d4089d037562eeddd4c8d170f697a243b6f096"}}) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000040)=0x2) close(r1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f00003d3000/0x2000)=nil, &(0x7f0000932000/0x1000)=nil, &(0x7f0000b09000/0x1000)=nil, &(0x7f0000197000/0x1000)=nil, &(0x7f00002ba000/0x4000)=nil, &(0x7f0000772000/0x1000)=nil, &(0x7f0000652000/0x2000)=nil, &(0x7f0000fed000/0x10000)=nil, &(0x7f000040a000/0x1000)=nil, &(0x7f000091f000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000003c0)="15a2ab90437035ae5cba8a32abdbaf178172d5c6377e78cac6f48f8cb14359a21f5bbcd3f5e4e26fa98f85d77a7bd6bb280d1454f3e3", 0x36}, 0x68) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000340)={'bond_slave_0\x00', {0x2, 0x4e21, @empty}}) socket$unix(0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r3, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:32:13 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x1c0120}) 05:32:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 05:32:14 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r3}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r3, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x9, 0x8, 0xf1b0, 0x8}, 0x8) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 05:32:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="0f23aa66b83e008ee88fe978810a66baf80cb819dd5a89ef66bafc0cec660f3881170f01cb0f017b00f20f1b1666b8f4008ed0b8010000000f01d9", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:14 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x1c0120}) 05:32:14 executing program 5: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="95", 0x1, 0xfffffffffffffffc) open(0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xd9f, 0x4, {0x2, @raw_data="7a96b6fbdf62bba845a52d283bb5a8dd7f85e61011ce5e9f9b04ddb9012500247fbf42196476f3d9503327a912bd364605e0446a5559377e7bf92ef30863951aaa53f7270160142e2eeaef347c1e02f86b9b6d4bb3c26f51d9fbf95a71bcd057022d48177863b1f3c453ffc3707cabc8eb6356a35480256ccf100f0699de633c9c7d1e7392d5322ba8cb887f11ce6b63f76445cc8d3cb45ecd3e2bbac22aea5bfc2abd157b05d12e9e772f0adcf0fa4b686c7272b6d4089d037562eeddd4c8d170f697a243b6f096"}}) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000040)=0x2) close(r1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f00003d3000/0x2000)=nil, &(0x7f0000932000/0x1000)=nil, &(0x7f0000b09000/0x1000)=nil, &(0x7f0000197000/0x1000)=nil, &(0x7f00002ba000/0x4000)=nil, &(0x7f0000772000/0x1000)=nil, &(0x7f0000652000/0x2000)=nil, &(0x7f0000fed000/0x10000)=nil, &(0x7f000040a000/0x1000)=nil, &(0x7f000091f000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000003c0)="15a2ab90437035ae5cba8a32abdbaf178172d5c6377e78cac6f48f8cb14359a21f5bbcd3f5e4e26fa98f85d77a7bd6bb280d1454f3e3", 0x36}, 0x68) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000340)={'bond_slave_0\x00', {0x2, 0x4e21, @empty}}) socket$unix(0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r3, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:32:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 05:32:14 executing program 3: socketpair(0x15, 0x5, 0x0, &(0x7f0000000040)) 05:32:14 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x1c0120}) 05:32:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="0f23aa66b83e008ee88fe978810a66baf80cb819dd5a89ef66bafc0cec660f3881170f01cb0f017b00f20f1b1666b8f4008ed0b8010000000f01d9", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 05:32:14 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r0, &(0x7f0000000080)="200000001a00010000000066835f7f081c140200000000000000000004001e00", 0x20) 05:32:14 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x1c0120}) 05:32:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 05:32:15 executing program 5: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="95", 0x1, 0xfffffffffffffffc) open(0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x0, 0xd9f, 0x4, {0x2, @raw_data="7a96b6fbdf62bba845a52d283bb5a8dd7f85e61011ce5e9f9b04ddb9012500247fbf42196476f3d9503327a912bd364605e0446a5559377e7bf92ef30863951aaa53f7270160142e2eeaef347c1e02f86b9b6d4bb3c26f51d9fbf95a71bcd057022d48177863b1f3c453ffc3707cabc8eb6356a35480256ccf100f0699de633c9c7d1e7392d5322ba8cb887f11ce6b63f76445cc8d3cb45ecd3e2bbac22aea5bfc2abd157b05d12e9e772f0adcf0fa4b686c7272b6d4089d037562eeddd4c8d170f697a243b6f096"}}) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000040)=0x2) close(r1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f00003d3000/0x2000)=nil, &(0x7f0000932000/0x1000)=nil, &(0x7f0000b09000/0x1000)=nil, &(0x7f0000197000/0x1000)=nil, &(0x7f00002ba000/0x4000)=nil, &(0x7f0000772000/0x1000)=nil, &(0x7f0000652000/0x2000)=nil, &(0x7f0000fed000/0x10000)=nil, &(0x7f000040a000/0x1000)=nil, &(0x7f000091f000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000003c0)="15a2ab90437035ae5cba8a32abdbaf178172d5c6377e78cac6f48f8cb14359a21f5bbcd3f5e4e26fa98f85d77a7bd6bb280d1454f3e3", 0x36}, 0x68) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000340)={'bond_slave_0\x00', {0x2, 0x4e21, @empty}}) socket$unix(0x1, 0x2, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r3, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:32:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="218000f0c00f3235010000000f300fc7ae42000000660e3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727f0fc776000f011424f30f09660f38826ab2360f06c4c18d72d68366baa100ed", 0x50}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x7ff, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="0f23aa66b83e008ee88fe978810a66baf80cb819dd5a89ef66bafc0cec660f3881170f01cb0f017b00f20f1b1666b8f4008ed0b8010000000f01d9", 0x3b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x5427, 0x0) 05:32:15 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:32:15 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'hsr0\x00', {0x2, 0x0, @loopback}}) 05:32:15 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000100), 0x0, 0x0) 05:32:15 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x37, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 05:32:15 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) 05:32:15 executing program 2: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) 05:32:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [{0x40000108}]}) 05:32:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x12, {0x0, 0x0, 0x0, 0xa}}]}, 0x24}}, 0x0) 05:32:15 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x101400) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f000021d000)={0x2, 0x4e21, @multicast1}, 0x10) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a45321, &(0x7f0000000100)={{0x3f, 0x6}, 'port0\x00', 0x0, 0x0, 0x8, 0xc09, 0x0, 0x100, 0x80000000, 0x0, 0x4, 0x8}) socket$kcm(0x29, 0x7, 0x0) getpgid(0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@mcast2, @in=@initdev}}, {{}, 0x0, @in6=@dev}}, 0x0) socket(0x1e, 0x2, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) close(r4) 05:32:15 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 05:32:15 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) connect$inet(r0, &(0x7f0000001c40), 0x10) 05:32:15 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\x02@\x94\xb8\x03P\xcaC\x8a\xf9\x16.H\x80\'\xc5\x8d\xab\xf9\x1b@\xd6\xea\xd24\x95\x94\x165\x8f\x18H\xdc\xc9\x98M\xf9\x8d\xcdmp\xf8h\x8fZV\x16\x83\xf1\xa6-c\xcbQ#\'O\xb9\xbb\xe5\xf3P\xf1\x81\xf7\na\v:\xca\xdc\xe9yb\xb9\xc7p\x92\x8b\xe9\xfdEWW\xad\xd50\xd27\x13\xc1\x7fXo\xf3\x92', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300060000000000a1370180380000000000000000000000000020000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000100eaffffff000000000000000e0000"], 0x6c) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 05:32:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [{0x40000108}]}) 05:32:15 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x404e20, 0x0, @rand_addr, 0x2000000000000000}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x42900, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0x76, 0x0}}], 0x4000000000003bf, 0x0) 05:32:15 executing program 1: r0 = socket(0x40000000002, 0x100000000003, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 05:32:15 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\x02@\x94\xb8\x03P\xcaC\x8a\xf9\x16.H\x80\'\xc5\x8d\xab\xf9\x1b@\xd6\xea\xd24\x95\x94\x165\x8f\x18H\xdc\xc9\x98M\xf9\x8d\xcdmp\xf8h\x8fZV\x16\x83\xf1\xa6-c\xcbQ#\'O\xb9\xbb\xe5\xf3P\xf1\x81\xf7\na\v:\xca\xdc\xe9yb\xb9\xc7p\x92\x8b\xe9\xfdEWW\xad\xd50\xd27\x13\xc1\x7fXo\xf3\x92', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300060000000000a1370180380000000000000000000000000020000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000100eaffffff000000000000000e0000"], 0x6c) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 05:32:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000080)={'stack ', 'u\x00'}, 0x8) syz_emit_ethernet(0x34d, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) pkey_alloc(0x0, 0x3) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 05:32:16 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x101400) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f000021d000)={0x2, 0x4e21, @multicast1}, 0x10) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a45321, &(0x7f0000000100)={{0x3f, 0x6}, 'port0\x00', 0x0, 0x0, 0x8, 0xc09, 0x0, 0x100, 0x80000000, 0x0, 0x4, 0x8}) socket$kcm(0x29, 0x7, 0x0) getpgid(0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@mcast2, @in=@initdev}}, {{}, 0x0, @in6=@dev}}, 0x0) socket(0x1e, 0x2, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) close(r4) 05:32:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [{0x40000108}]}) 05:32:16 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x101400) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f000021d000)={0x2, 0x4e21, @multicast1}, 0x10) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a45321, &(0x7f0000000100)={{0x3f, 0x6}, 'port0\x00', 0x0, 0x0, 0x8, 0xc09, 0x0, 0x100, 0x80000000, 0x0, 0x4, 0x8}) socket$kcm(0x29, 0x7, 0x0) getpgid(0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@mcast2, @in=@initdev}}, {{}, 0x0, @in6=@dev}}, 0x0) socket(0x1e, 0x2, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) close(r4) 05:32:16 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\x02@\x94\xb8\x03P\xcaC\x8a\xf9\x16.H\x80\'\xc5\x8d\xab\xf9\x1b@\xd6\xea\xd24\x95\x94\x165\x8f\x18H\xdc\xc9\x98M\xf9\x8d\xcdmp\xf8h\x8fZV\x16\x83\xf1\xa6-c\xcbQ#\'O\xb9\xbb\xe5\xf3P\xf1\x81\xf7\na\v:\xca\xdc\xe9yb\xb9\xc7p\x92\x8b\xe9\xfdEWW\xad\xd50\xd27\x13\xc1\x7fXo\xf3\x92', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300060000000000a1370180380000000000000000000000000020000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000100eaffffff000000000000000e0000"], 0x6c) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 05:32:16 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\x02@\x94\xb8\x03P\xcaC\x8a\xf9\x16.H\x80\'\xc5\x8d\xab\xf9\x1b@\xd6\xea\xd24\x95\x94\x165\x8f\x18H\xdc\xc9\x98M\xf9\x8d\xcdmp\xf8h\x8fZV\x16\x83\xf1\xa6-c\xcbQ#\'O\xb9\xbb\xe5\xf3P\xf1\x81\xf7\na\v:\xca\xdc\xe9yb\xb9\xc7p\x92\x8b\xe9\xfdEWW\xad\xd50\xd27\x13\xc1\x7fXo\xf3\x92', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300060000000000a1370180380000000000000000000000000020000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000100eaffffff000000000000000e0000"], 0x6c) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 05:32:16 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x101400) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f000021d000)={0x2, 0x4e21, @multicast1}, 0x10) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a45321, &(0x7f0000000100)={{0x3f, 0x6}, 'port0\x00', 0x0, 0x0, 0x8, 0xc09, 0x0, 0x100, 0x80000000, 0x0, 0x4, 0x8}) socket$kcm(0x29, 0x7, 0x0) getpgid(0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@mcast2, @in=@initdev}}, {{}, 0x0, @in6=@dev}}, 0x0) socket(0x1e, 0x2, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) close(r4) 05:32:16 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x101400) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f000021d000)={0x2, 0x4e21, @multicast1}, 0x10) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a45321, &(0x7f0000000100)={{0x3f, 0x6}, 'port0\x00', 0x0, 0x0, 0x8, 0xc09, 0x0, 0x100, 0x80000000, 0x0, 0x4, 0x8}) socket$kcm(0x29, 0x7, 0x0) getpgid(0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@mcast2, @in=@initdev}}, {{}, 0x0, @in6=@dev}}, 0x0) socket(0x1e, 0x2, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) close(r4) 05:32:16 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') dup2(r3, r0) syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') [ 2159.266146][ C0] net_ratelimit: 14 callbacks suppressed [ 2159.266153][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2159.277642][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:32:16 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x404e20, 0x0, @rand_addr, 0x2000000000000000}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x42900, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0x76, 0x0}}], 0x4000000000003bf, 0x0) 05:32:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [{0x40000108}]}) 05:32:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) 05:32:16 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x101400) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f000021d000)={0x2, 0x4e21, @multicast1}, 0x10) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a45321, &(0x7f0000000100)={{0x3f, 0x6}, 'port0\x00', 0x0, 0x0, 0x8, 0xc09, 0x0, 0x100, 0x80000000, 0x0, 0x4, 0x8}) socket$kcm(0x29, 0x7, 0x0) getpgid(0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@mcast2, @in=@initdev}}, {{}, 0x0, @in6=@dev}}, 0x0) socket(0x1e, 0x2, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) close(r4) 05:32:16 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') dup2(r3, r0) syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') 05:32:16 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x101400) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f000021d000)={0x2, 0x4e21, @multicast1}, 0x10) syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a45321, &(0x7f0000000100)={{0x3f, 0x6}, 'port0\x00', 0x0, 0x0, 0x8, 0xc09, 0x0, 0x100, 0x80000000, 0x0, 0x4, 0x8}) socket$kcm(0x29, 0x7, 0x0) getpgid(0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@mcast2, @in=@initdev}}, {{}, 0x0, @in6=@dev}}, 0x0) socket(0x1e, 0x2, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) close(r4) 05:32:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x404e20, 0x0, @rand_addr, 0x2000000000000000}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x42900, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0x76, 0x0}}], 0x4000000000003bf, 0x0) 05:32:17 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x14, 0x16, 0xa01, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 05:32:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000040)) 05:32:17 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x130, 0x130, 0x130, 0x0, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@ipv6={@local, @local, [], [], 'teql0\x00', 'ifb0\x00'}, 0x0, 0xc8, 0x130}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@ipv6={@ipv4, @ipv4, [], [], 'lo\x00', 'vlan0\x00'}, 0x0, 0xc8, 0xe8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @multicast2}], 0x10) 05:32:17 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') dup2(r3, r0) syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') 05:32:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) [ 2159.826131][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2159.831989][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2159.837856][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2159.843635][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2160.226161][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2160.232061][ C1] protocol 88fb is buggy, dev hsr_slave_1 05:32:17 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x404e20, 0x0, @rand_addr, 0x2000000000000000}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x42900, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0x76, 0x0}}], 0x4000000000003bf, 0x0) 05:32:17 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 05:32:17 executing program 2: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000140)=0xa, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:32:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x4d2d}, 0x1c) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x4d2d}, 0x1c) dup2(r2, r0) 05:32:17 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') dup2(r3, r0) syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') 05:32:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x4d2d}, 0x1c) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x4d2d}, 0x1c) dup2(r2, r0) [ 2160.386185][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2160.392024][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:32:17 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 05:32:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x4d2d}, 0x1c) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x4d2d}, 0x1c) dup2(r2, r0) 05:32:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x404e20, 0x0, @rand_addr, 0x2000000000000000}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x42900, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0x76, 0x0}}], 0x4000000000003bf, 0x0) 05:32:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x4d2d}, 0x1c) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x4d2d}, 0x1c) dup2(r2, r0) 05:32:18 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 05:32:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x4d2d}, 0x1c) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x4d2d}, 0x1c) dup2(r2, r0) 05:32:18 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x404e20, 0x0, @rand_addr, 0x2000000000000000}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x42900, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0x76, 0x0}}], 0x4000000000003bf, 0x0) 05:32:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x4d2d}, 0x1c) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x4d2d}, 0x1c) dup2(r2, r0) 05:32:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x4d2d}, 0x1c) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x4d2d}, 0x1c) dup2(r2, r0) 05:32:18 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) 05:32:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x4d2d}, 0x1c) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x4d2d}, 0x1c) dup2(r2, r0) 05:32:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x4d2d}, 0x1c) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x4d2d}, 0x1c) dup2(r2, r0) 05:32:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x404e20, 0x0, @rand_addr, 0x2000000000000000}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x42900, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0x76, 0x0}}], 0x4000000000003bf, 0x0) 05:32:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x4d2d}, 0x1c) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x4d2d}, 0x1c) dup2(r2, r0) 05:32:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x31, 0x0, &(0x7f0000000280)) 05:32:18 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_VLAN_DEFAULT_PVID={0x8, 0x27, 0x6}]}}}]}, 0x3c}}, 0x0) 05:32:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='loginuid\x00') sendfile(r3, r4, 0x0, 0x1) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r5, r6, &(0x7f0000000040)=0x100000, 0x8001) [ 2161.484915][T12102] netlink: 'syz-executor.5': attribute type 39 has an invalid length. 05:32:19 executing program 1: r0 = socket$kcm(0xa, 0x6, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000040)) write$cgroup_pid(r1, &(0x7f0000000000), 0xa2e85210) close(r2) [ 2161.537261][T12106] netlink: 'syz-executor.5': attribute type 39 has an invalid length. [ 2161.572138][T12108] debugfs: Directory '12108-4' with parent 'kvm' already present! 05:32:19 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_VLAN_DEFAULT_PVID={0x8, 0x27, 0x6}]}}}]}, 0x3c}}, 0x0) 05:32:19 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) statfs(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)=""/18) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) vmsplice(r3, &(0x7f0000001440), 0x0, 0xe) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) syz_open_dev$radio(&(0x7f00000015c0)='/dev/radio#\x00', 0x0, 0x2) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000014c0)='fd\x00') ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000001500)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r5, 0x40086424, &(0x7f0000001540)={r6, 0x1}) r7 = syz_open_dev$mice(&(0x7f0000001680)='/dev/input/mice\x00', 0x0, 0x8900) setsockopt$bt_BT_RCVMTU(r7, 0x112, 0xd, &(0x7f00000016c0), 0x2) r8 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000001580)='nv\x00', 0x3) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f00000001c0)={@remote, 0x2, r4}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote, r4}, 0x14) 05:32:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='loginuid\x00') sendfile(r3, r4, 0x0, 0x1) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r5, r6, &(0x7f0000000040)=0x100000, 0x8001) 05:32:19 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7ff, 0x4000) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(0x0, 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000280)={0x5, 0x3, 0xffffffffffffff01, 0x4, 0x10000, 0x66e, 0x8}) 05:32:19 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0014f9f407000904000a00000000000000000000000800010000000000", 0x24) [ 2162.100642][T12123] netlink: 'syz-executor.5': attribute type 39 has an invalid length. 05:32:19 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000006180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80)=""/7, 0x7}}, {{&(0x7f0000002e00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000002ec0)=""/181, 0xb5}, 0xffffffff}, {{&(0x7f0000002f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000005300)=[{&(0x7f00000030c0)=""/19, 0x13}, {&(0x7f0000003100)=""/25, 0x19}, {0x0}, {0x0}, {&(0x7f0000005140)=""/152, 0x98}], 0x5}}, {{0x0, 0x0, &(0x7f00000058c0)=[{0x0}, {&(0x7f0000005680)=""/117, 0x75}, {&(0x7f0000005700)=""/154, 0x9a}, {&(0x7f00000057c0)=""/87, 0x57}, {&(0x7f0000005840)=""/47, 0x2f}, {0x0}], 0x6, &(0x7f0000005940)=""/109, 0x6d}}, {{&(0x7f00000059c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000005e00)=[{&(0x7f0000005c00)=""/243, 0xf3}, {&(0x7f0000005d00)=""/74, 0x4a}, {0x0}], 0x3, &(0x7f0000005e80)=""/41, 0x29}}, {{0x0, 0x0, 0x0}, 0x4}], 0x6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x2000) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_open_dev$mouse(0x0, 0x10000401, 0x80000) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000440)=""/144) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) close(r2) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) umount2(&(0x7f0000000980)='./file0\x00', 0x2) openat(r1, 0x0, 0x0, 0x0) openat$usbmon(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000880)=@security={'security\x00', 0xe, 0x4, 0x340, 0x128, 0x258, 0x128, 0x128, 0x258, 0x318, 0x318, 0x318, 0x318, 0x318, 0x4, &(0x7f0000000000), {[{{@ip={@empty, @multicast1, 0x0, 0xff, 'batadv0\x00', 'gre0\x00', {0xff}, {0x27a1988eb909a968}, 0xa77b373ae8cba2d4, 0x3}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="88cdcc21c6fa", 0x0, 0x10, [0x3, 0x9, 0x3a, 0x14, 0x3a, 0x36, 0x0, 0x0, 0x24, 0x9, 0x0, 0x28, 0x1, 0x2d, 0x2a]}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x8, 0x0, 0x1, 0x1}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x1, 0x200}}}, {{@uncond, 0x0, 0x98, 0xc0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x8001, 0x0, 0x3}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) r3 = socket$kcm(0x10, 0x0, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$get_persistent(0x16, r4, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8500082}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="00000300"/13, @ANYRES32=r4, @ANYBLOB="0c006c00b80b000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x0, 0x0) 05:32:19 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7ff, 0x4000) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(0x0, 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000280)={0x5, 0x3, 0xffffffffffffff01, 0x4, 0x10000, 0x66e, 0x8}) 05:32:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='loginuid\x00') sendfile(r3, r4, 0x0, 0x1) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r5, r6, &(0x7f0000000040)=0x100000, 0x8001) 05:32:19 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_VLAN_DEFAULT_PVID={0x8, 0x27, 0x6}]}}}]}, 0x3c}}, 0x0) 05:32:19 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000200)={0x0, 0x401}) 05:32:19 executing program 2: r0 = io_uring_setup(0x65, &(0x7f0000000000)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000200)=r1, 0x1) [ 2162.443826][T12146] netlink: 'syz-executor.5': attribute type 39 has an invalid length. 05:32:20 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe02080100010800080003000400ff7e", 0x24}], 0x1}, 0x0) 05:32:20 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_VLAN_DEFAULT_PVID={0x8, 0x27, 0x6}]}}}]}, 0x3c}}, 0x0) 05:32:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000100)={'bond_slave_1\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfff, 0x40000) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) epoll_create1(0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x81, 0x2, 0x6, 0x9, 0xffffffff00000001}, &(0x7f0000000080)={0x800, 0x0, 0x1000, 0x9, 0x200, 0x9, 0x640, 0x431800000000}, &(0x7f00000000c0)={0x2, 0xffffffff00000000, 0x93b, 0x7fffffff, 0x1ff, 0x6f6, 0x6, 0xd6a}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000200)={&(0x7f0000000140)={0x6}, 0x8}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000014c0)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\x00', 0x1ff) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="de7ea30ca1a698100000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgr\t\x000\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb0\x96)->K\xd9\xa8OY\xacJHq!\xd2FZb\xc5H\xc3\x89\x8fj\x7fu\x91\rJ\xbb\x13L\xca\ryR,\xc2|v\x04\xcf\x05\x87\x1f\xbbl\x80\xba~\xb4\x98V', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x74) bind$isdn(0xffffffffffffffff, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) r8 = dup2(r6, r7) ioctl$ASHMEM_GET_NAME(r8, 0x81007702, &(0x7f00000004c0)=""/131) shmctl$IPC_RMID(r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x21}}, @in6={0xa, 0x4e20, 0x0, @rand_addr="8497f53894b9303cdef0e5204b2a678e", 0x1}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, @in6={0xa, 0x4e24, 0x2, @ipv4={[], [], @remote}, 0x1000}, @in={0x2, 0x4e23, @loopback}], 0xb4) 05:32:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f00000000c0)=0x4) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'stack ', 'u\x00'}, 0x8) syz_emit_ethernet(0x34d, 0x0, 0x0) 05:32:20 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7ff, 0x4000) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(0x0, 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000280)={0x5, 0x3, 0xffffffffffffff01, 0x4, 0x10000, 0x66e, 0x8}) 05:32:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='loginuid\x00') sendfile(r3, r4, 0x0, 0x1) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r5, r6, &(0x7f0000000040)=0x100000, 0x8001) [ 2162.764201][T12171] netlink: 'syz-executor.5': attribute type 39 has an invalid length. 05:32:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 05:32:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f00000000c0)=0x4) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'stack ', 'u\x00'}, 0x8) syz_emit_ethernet(0x34d, 0x0, 0x0) [ 2162.990009][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:32:20 executing program 5: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000140)) 05:32:20 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x26) getpeername(r1, 0x0, &(0x7f0000000000)) 05:32:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000100)={'bond_slave_1\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfff, 0x40000) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) epoll_create1(0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x81, 0x2, 0x6, 0x9, 0xffffffff00000001}, &(0x7f0000000080)={0x800, 0x0, 0x1000, 0x9, 0x200, 0x9, 0x640, 0x431800000000}, &(0x7f00000000c0)={0x2, 0xffffffff00000000, 0x93b, 0x7fffffff, 0x1ff, 0x6f6, 0x6, 0xd6a}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000200)={&(0x7f0000000140)={0x6}, 0x8}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000014c0)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\x00', 0x1ff) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="de7ea30ca1a698100000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgr\t\x000\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb0\x96)->K\xd9\xa8OY\xacJHq!\xd2FZb\xc5H\xc3\x89\x8fj\x7fu\x91\rJ\xbb\x13L\xca\ryR,\xc2|v\x04\xcf\x05\x87\x1f\xbbl\x80\xba~\xb4\x98V', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x74) bind$isdn(0xffffffffffffffff, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) r8 = dup2(r6, r7) ioctl$ASHMEM_GET_NAME(r8, 0x81007702, &(0x7f00000004c0)=""/131) shmctl$IPC_RMID(r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x21}}, @in6={0xa, 0x4e20, 0x0, @rand_addr="8497f53894b9303cdef0e5204b2a678e", 0x1}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, @in6={0xa, 0x4e24, 0x2, @ipv4={[], [], @remote}, 0x1000}, @in={0x2, 0x4e23, @loopback}], 0xb4) 05:32:20 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7ff, 0x4000) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(0x0, 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000280)={0x5, 0x3, 0xffffffffffffff01, 0x4, 0x10000, 0x66e, 0x8}) 05:32:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f00000000c0)=0x4) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'stack ', 'u\x00'}, 0x8) syz_emit_ethernet(0x34d, 0x0, 0x0) 05:32:20 executing program 5: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000140)) 05:32:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000100)={'bond_slave_1\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfff, 0x40000) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) epoll_create1(0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x81, 0x2, 0x6, 0x9, 0xffffffff00000001}, &(0x7f0000000080)={0x800, 0x0, 0x1000, 0x9, 0x200, 0x9, 0x640, 0x431800000000}, &(0x7f00000000c0)={0x2, 0xffffffff00000000, 0x93b, 0x7fffffff, 0x1ff, 0x6f6, 0x6, 0xd6a}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000200)={&(0x7f0000000140)={0x6}, 0x8}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000014c0)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\x00', 0x1ff) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="de7ea30ca1a698100000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgr\t\x000\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb0\x96)->K\xd9\xa8OY\xacJHq!\xd2FZb\xc5H\xc3\x89\x8fj\x7fu\x91\rJ\xbb\x13L\xca\ryR,\xc2|v\x04\xcf\x05\x87\x1f\xbbl\x80\xba~\xb4\x98V', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x74) bind$isdn(0xffffffffffffffff, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) r8 = dup2(r6, r7) ioctl$ASHMEM_GET_NAME(r8, 0x81007702, &(0x7f00000004c0)=""/131) shmctl$IPC_RMID(r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x21}}, @in6={0xa, 0x4e20, 0x0, @rand_addr="8497f53894b9303cdef0e5204b2a678e", 0x1}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, @in6={0xa, 0x4e24, 0x2, @ipv4={[], [], @remote}, 0x1000}, @in={0x2, 0x4e23, @loopback}], 0xb4) 05:32:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000100)={'bond_slave_1\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfff, 0x40000) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) epoll_create1(0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x81, 0x2, 0x6, 0x9, 0xffffffff00000001}, &(0x7f0000000080)={0x800, 0x0, 0x1000, 0x9, 0x200, 0x9, 0x640, 0x431800000000}, &(0x7f00000000c0)={0x2, 0xffffffff00000000, 0x93b, 0x7fffffff, 0x1ff, 0x6f6, 0x6, 0xd6a}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000200)={&(0x7f0000000140)={0x6}, 0x8}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000014c0)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\x00', 0x1ff) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="de7ea30ca1a698100000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgr\t\x000\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb0\x96)->K\xd9\xa8OY\xacJHq!\xd2FZb\xc5H\xc3\x89\x8fj\x7fu\x91\rJ\xbb\x13L\xca\ryR,\xc2|v\x04\xcf\x05\x87\x1f\xbbl\x80\xba~\xb4\x98V', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x74) bind$isdn(0xffffffffffffffff, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) r8 = dup2(r6, r7) ioctl$ASHMEM_GET_NAME(r8, 0x81007702, &(0x7f00000004c0)=""/131) shmctl$IPC_RMID(r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x21}}, @in6={0xa, 0x4e20, 0x0, @rand_addr="8497f53894b9303cdef0e5204b2a678e", 0x1}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, @in6={0xa, 0x4e24, 0x2, @ipv4={[], [], @remote}, 0x1000}, @in={0x2, 0x4e23, @loopback}], 0xb4) 05:32:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f00000000c0)=0x4) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'stack ', 'u\x00'}, 0x8) syz_emit_ethernet(0x34d, 0x0, 0x0) 05:32:21 executing program 5: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000140)) 05:32:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000100)={'bond_slave_1\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfff, 0x40000) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) epoll_create1(0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x81, 0x2, 0x6, 0x9, 0xffffffff00000001}, &(0x7f0000000080)={0x800, 0x0, 0x1000, 0x9, 0x200, 0x9, 0x640, 0x431800000000}, &(0x7f00000000c0)={0x2, 0xffffffff00000000, 0x93b, 0x7fffffff, 0x1ff, 0x6f6, 0x6, 0xd6a}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000200)={&(0x7f0000000140)={0x6}, 0x8}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000014c0)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\x00', 0x1ff) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="de7ea30ca1a698100000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgr\t\x000\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb0\x96)->K\xd9\xa8OY\xacJHq!\xd2FZb\xc5H\xc3\x89\x8fj\x7fu\x91\rJ\xbb\x13L\xca\ryR,\xc2|v\x04\xcf\x05\x87\x1f\xbbl\x80\xba~\xb4\x98V', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x74) bind$isdn(0xffffffffffffffff, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) r8 = dup2(r6, r7) ioctl$ASHMEM_GET_NAME(r8, 0x81007702, &(0x7f00000004c0)=""/131) shmctl$IPC_RMID(r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x21}}, @in6={0xa, 0x4e20, 0x0, @rand_addr="8497f53894b9303cdef0e5204b2a678e", 0x1}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, @in6={0xa, 0x4e24, 0x2, @ipv4={[], [], @remote}, 0x1000}, @in={0x2, 0x4e23, @loopback}], 0xb4) 05:32:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000100)={'bond_slave_1\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfff, 0x40000) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) epoll_create1(0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x81, 0x2, 0x6, 0x9, 0xffffffff00000001}, &(0x7f0000000080)={0x800, 0x0, 0x1000, 0x9, 0x200, 0x9, 0x640, 0x431800000000}, &(0x7f00000000c0)={0x2, 0xffffffff00000000, 0x93b, 0x7fffffff, 0x1ff, 0x6f6, 0x6, 0xd6a}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000200)={&(0x7f0000000140)={0x6}, 0x8}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000014c0)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\x00', 0x1ff) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="de7ea30ca1a698100000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgr\t\x000\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb0\x96)->K\xd9\xa8OY\xacJHq!\xd2FZb\xc5H\xc3\x89\x8fj\x7fu\x91\rJ\xbb\x13L\xca\ryR,\xc2|v\x04\xcf\x05\x87\x1f\xbbl\x80\xba~\xb4\x98V', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x74) bind$isdn(0xffffffffffffffff, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) r8 = dup2(r6, r7) ioctl$ASHMEM_GET_NAME(r8, 0x81007702, &(0x7f00000004c0)=""/131) shmctl$IPC_RMID(r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x21}}, @in6={0xa, 0x4e20, 0x0, @rand_addr="8497f53894b9303cdef0e5204b2a678e", 0x1}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, @in6={0xa, 0x4e24, 0x2, @ipv4={[], [], @remote}, 0x1000}, @in={0x2, 0x4e23, @loopback}], 0xb4) 05:32:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000100)={'bond_slave_1\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfff, 0x40000) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) epoll_create1(0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x81, 0x2, 0x6, 0x9, 0xffffffff00000001}, &(0x7f0000000080)={0x800, 0x0, 0x1000, 0x9, 0x200, 0x9, 0x640, 0x431800000000}, &(0x7f00000000c0)={0x2, 0xffffffff00000000, 0x93b, 0x7fffffff, 0x1ff, 0x6f6, 0x6, 0xd6a}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000200)={&(0x7f0000000140)={0x6}, 0x8}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000014c0)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\x00', 0x1ff) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="de7ea30ca1a698100000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgr\t\x000\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb0\x96)->K\xd9\xa8OY\xacJHq!\xd2FZb\xc5H\xc3\x89\x8fj\x7fu\x91\rJ\xbb\x13L\xca\ryR,\xc2|v\x04\xcf\x05\x87\x1f\xbbl\x80\xba~\xb4\x98V', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x74) bind$isdn(0xffffffffffffffff, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) r8 = dup2(r6, r7) ioctl$ASHMEM_GET_NAME(r8, 0x81007702, &(0x7f00000004c0)=""/131) shmctl$IPC_RMID(r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x21}}, @in6={0xa, 0x4e20, 0x0, @rand_addr="8497f53894b9303cdef0e5204b2a678e", 0x1}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, @in6={0xa, 0x4e24, 0x2, @ipv4={[], [], @remote}, 0x1000}, @in={0x2, 0x4e23, @loopback}], 0xb4) 05:32:21 executing program 5: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000140)) 05:32:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x6802, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 05:32:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000100)={'bond_slave_1\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfff, 0x40000) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) epoll_create1(0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x81, 0x2, 0x6, 0x9, 0xffffffff00000001}, &(0x7f0000000080)={0x800, 0x0, 0x1000, 0x9, 0x200, 0x9, 0x640, 0x431800000000}, &(0x7f00000000c0)={0x2, 0xffffffff00000000, 0x93b, 0x7fffffff, 0x1ff, 0x6f6, 0x6, 0xd6a}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000200)={&(0x7f0000000140)={0x6}, 0x8}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000014c0)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\x00', 0x1ff) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="de7ea30ca1a698100000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgr\t\x000\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb0\x96)->K\xd9\xa8OY\xacJHq!\xd2FZb\xc5H\xc3\x89\x8fj\x7fu\x91\rJ\xbb\x13L\xca\ryR,\xc2|v\x04\xcf\x05\x87\x1f\xbbl\x80\xba~\xb4\x98V', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x74) bind$isdn(0xffffffffffffffff, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) r8 = dup2(r6, r7) ioctl$ASHMEM_GET_NAME(r8, 0x81007702, &(0x7f00000004c0)=""/131) shmctl$IPC_RMID(r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x21}}, @in6={0xa, 0x4e20, 0x0, @rand_addr="8497f53894b9303cdef0e5204b2a678e", 0x1}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, @in6={0xa, 0x4e24, 0x2, @ipv4={[], [], @remote}, 0x1000}, @in={0x2, 0x4e23, @loopback}], 0xb4) 05:32:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x103300, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xeefffdef) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x5, 0x30d000) bind$inet(r0, 0x0, 0x0) capset(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) r2 = memfd_create(&(0x7f0000000180)='prockeyringvmnet1-]\x00', 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, 0x0, 0xeefffdef) 05:32:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, 0x0, 0x0) 05:32:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000100)={'bond_slave_1\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfff, 0x40000) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) epoll_create1(0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x81, 0x2, 0x6, 0x9, 0xffffffff00000001}, &(0x7f0000000080)={0x800, 0x0, 0x1000, 0x9, 0x200, 0x9, 0x640, 0x431800000000}, &(0x7f00000000c0)={0x2, 0xffffffff00000000, 0x93b, 0x7fffffff, 0x1ff, 0x6f6, 0x6, 0xd6a}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000200)={&(0x7f0000000140)={0x6}, 0x8}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000014c0)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\x00', 0x1ff) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="de7ea30ca1a698100000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgr\t\x000\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb0\x96)->K\xd9\xa8OY\xacJHq!\xd2FZb\xc5H\xc3\x89\x8fj\x7fu\x91\rJ\xbb\x13L\xca\ryR,\xc2|v\x04\xcf\x05\x87\x1f\xbbl\x80\xba~\xb4\x98V', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x74) bind$isdn(0xffffffffffffffff, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) r8 = dup2(r6, r7) ioctl$ASHMEM_GET_NAME(r8, 0x81007702, &(0x7f00000004c0)=""/131) shmctl$IPC_RMID(r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x21}}, @in6={0xa, 0x4e20, 0x0, @rand_addr="8497f53894b9303cdef0e5204b2a678e", 0x1}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, @in6={0xa, 0x4e24, 0x2, @ipv4={[], [], @remote}, 0x1000}, @in={0x2, 0x4e23, @loopback}], 0xb4) 05:32:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000100)={'bond_slave_1\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfff, 0x40000) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) epoll_create1(0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x81, 0x2, 0x6, 0x9, 0xffffffff00000001}, &(0x7f0000000080)={0x800, 0x0, 0x1000, 0x9, 0x200, 0x9, 0x640, 0x431800000000}, &(0x7f00000000c0)={0x2, 0xffffffff00000000, 0x93b, 0x7fffffff, 0x1ff, 0x6f6, 0x6, 0xd6a}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000200)={&(0x7f0000000140)={0x6}, 0x8}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000014c0)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\x00', 0x1ff) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="de7ea30ca1a698100000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgr\t\x000\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb0\x96)->K\xd9\xa8OY\xacJHq!\xd2FZb\xc5H\xc3\x89\x8fj\x7fu\x91\rJ\xbb\x13L\xca\ryR,\xc2|v\x04\xcf\x05\x87\x1f\xbbl\x80\xba~\xb4\x98V', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x74) bind$isdn(0xffffffffffffffff, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) r8 = dup2(r6, r7) ioctl$ASHMEM_GET_NAME(r8, 0x81007702, &(0x7f00000004c0)=""/131) shmctl$IPC_RMID(r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x21}}, @in6={0xa, 0x4e20, 0x0, @rand_addr="8497f53894b9303cdef0e5204b2a678e", 0x1}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, @in6={0xa, 0x4e24, 0x2, @ipv4={[], [], @remote}, 0x1000}, @in={0x2, 0x4e23, @loopback}], 0xb4) 05:32:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000400)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0xffffff93, 0x0, 0xffffff80, 0x0, @tick, {}, {}, @quote}], 0x1e) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000080)="c940fac3d95431577dde2fedd361626e57a43b2fcad31b") ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1b) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) [ 2164.386156][ C1] net_ratelimit: 16 callbacks suppressed [ 2164.386163][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2164.397649][ C1] protocol 88fb is buggy, dev hsr_slave_1 05:32:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000100)={'bond_slave_1\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfff, 0x40000) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) epoll_create1(0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x81, 0x2, 0x6, 0x9, 0xffffffff00000001}, &(0x7f0000000080)={0x800, 0x0, 0x1000, 0x9, 0x200, 0x9, 0x640, 0x431800000000}, &(0x7f00000000c0)={0x2, 0xffffffff00000000, 0x93b, 0x7fffffff, 0x1ff, 0x6f6, 0x6, 0xd6a}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000200)={&(0x7f0000000140)={0x6}, 0x8}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000014c0)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\x00', 0x1ff) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="de7ea30ca1a698100000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgr\t\x000\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb0\x96)->K\xd9\xa8OY\xacJHq!\xd2FZb\xc5H\xc3\x89\x8fj\x7fu\x91\rJ\xbb\x13L\xca\ryR,\xc2|v\x04\xcf\x05\x87\x1f\xbbl\x80\xba~\xb4\x98V', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x74) bind$isdn(0xffffffffffffffff, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) r8 = dup2(r6, r7) ioctl$ASHMEM_GET_NAME(r8, 0x81007702, &(0x7f00000004c0)=""/131) shmctl$IPC_RMID(r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x21}}, @in6={0xa, 0x4e20, 0x0, @rand_addr="8497f53894b9303cdef0e5204b2a678e", 0x1}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, @in6={0xa, 0x4e24, 0x2, @ipv4={[], [], @remote}, 0x1000}, @in={0x2, 0x4e23, @loopback}], 0xb4) 05:32:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x103300, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xeefffdef) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x5, 0x30d000) bind$inet(r0, 0x0, 0x0) capset(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) r2 = memfd_create(&(0x7f0000000180)='prockeyringvmnet1-]\x00', 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, 0x0, 0xeefffdef) 05:32:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000100)={'bond_slave_1\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfff, 0x40000) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) epoll_create1(0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x81, 0x2, 0x6, 0x9, 0xffffffff00000001}, &(0x7f0000000080)={0x800, 0x0, 0x1000, 0x9, 0x200, 0x9, 0x640, 0x431800000000}, &(0x7f00000000c0)={0x2, 0xffffffff00000000, 0x93b, 0x7fffffff, 0x1ff, 0x6f6, 0x6, 0xd6a}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000200)={&(0x7f0000000140)={0x6}, 0x8}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000014c0)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\x00', 0x1ff) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="de7ea30ca1a698100000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgr\t\x000\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb0\x96)->K\xd9\xa8OY\xacJHq!\xd2FZb\xc5H\xc3\x89\x8fj\x7fu\x91\rJ\xbb\x13L\xca\ryR,\xc2|v\x04\xcf\x05\x87\x1f\xbbl\x80\xba~\xb4\x98V', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x74) bind$isdn(0xffffffffffffffff, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) r8 = dup2(r6, r7) ioctl$ASHMEM_GET_NAME(r8, 0x81007702, &(0x7f00000004c0)=""/131) shmctl$IPC_RMID(r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x21}}, @in6={0xa, 0x4e20, 0x0, @rand_addr="8497f53894b9303cdef0e5204b2a678e", 0x1}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, @in6={0xa, 0x4e24, 0x2, @ipv4={[], [], @remote}, 0x1000}, @in={0x2, 0x4e23, @loopback}], 0xb4) 05:32:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000100)={'bond_slave_1\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfff, 0x40000) r2 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) epoll_create1(0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x81, 0x2, 0x6, 0x9, 0xffffffff00000001}, &(0x7f0000000080)={0x800, 0x0, 0x1000, 0x9, 0x200, 0x9, 0x640, 0x431800000000}, &(0x7f00000000c0)={0x2, 0xffffffff00000000, 0x93b, 0x7fffffff, 0x1ff, 0x6f6, 0x6, 0xd6a}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000200)={&(0x7f0000000140)={0x6}, 0x8}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000014c0)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/.yz1\x00', 0x1ff) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="de7ea30ca1a698100000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgr\t\x000\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb0\x96)->K\xd9\xa8OY\xacJHq!\xd2FZb\xc5H\xc3\x89\x8fj\x7fu\x91\rJ\xbb\x13L\xca\ryR,\xc2|v\x04\xcf\x05\x87\x1f\xbbl\x80\xba~\xb4\x98V', 0x1ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x74) bind$isdn(0xffffffffffffffff, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) r8 = dup2(r6, r7) ioctl$ASHMEM_GET_NAME(r8, 0x81007702, &(0x7f00000004c0)=""/131) shmctl$IPC_RMID(r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x21}}, @in6={0xa, 0x4e20, 0x0, @rand_addr="8497f53894b9303cdef0e5204b2a678e", 0x1}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, @in6={0xa, 0x4e24, 0x2, @ipv4={[], [], @remote}, 0x1000}, @in={0x2, 0x4e23, @loopback}], 0xb4) 05:32:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x103300, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xeefffdef) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x5, 0x30d000) bind$inet(r0, 0x0, 0x0) capset(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) r2 = memfd_create(&(0x7f0000000180)='prockeyringvmnet1-]\x00', 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, 0x0, 0xeefffdef) [ 2164.546155][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2164.551980][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:32:22 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0x80085617, 0x0) 05:32:22 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='hugetlbfs\x00', 0x0, &(0x7f0000000400)=':\x00') 05:32:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000a80)={0x1, 0x0, [{0x40000002}]}) 05:32:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x103300, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xeefffdef) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x5, 0x30d000) bind$inet(r0, 0x0, 0x0) capset(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) r2 = memfd_create(&(0x7f0000000180)='prockeyringvmnet1-]\x00', 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, 0x0, 0xeefffdef) 05:32:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x14, r1, 0x501, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) [ 2164.887549][T12295] hugetlbfs: Unknown parameter ':' 05:32:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x103300, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xeefffdef) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x5, 0x30d000) bind$inet(r0, 0x0, 0x0) capset(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) r2 = memfd_create(&(0x7f0000000180)='prockeyringvmnet1-]\x00', 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, 0x0, 0xeefffdef) [ 2164.955146][T12301] hugetlbfs: Unknown parameter ':' 05:32:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bridge_slave_0\x00', &(0x7f0000000140)=@ethtool_sfeatures={0x3b, 0x3, [{}, {}, {}]}}) 05:32:22 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000040)) 05:32:22 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) sched_setaffinity(r2, 0xa64, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x9e23aaef0cd38919) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x1) r3 = getpgrp(0x0) remap_file_pages(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x2, 0x100, 0x80000) setpriority(0x0, r3, 0xffff) semget$private(0x0, 0x1, 0x10) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x2, 0x2}}, 0x20) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, 0x0, 0x0) sendto$unix(r0, &(0x7f00000006c0)="7e8aea8c9acc4f731fbf6bd50dd7fe5dba4cafbd28e7a28da519d839f3b1a99798a9da7becbb4ea57e451507fe77de22f2edb29cc94178d72f0c85698085a81fbace0198a69b44c3eb4be1a91dffe1f21ed4", 0x52, 0x20000000, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x3f, {"568d3bbf65d2a83767e19d5dd6d34745"}, 0x682, 0x1ff}}}, 0x90) close(0xffffffffffffffff) msync(&(0x7f0000ff3000/0x3000)=nil, 0x3000, 0x4) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)) shmget$private(0x0, 0xc000, 0x800, &(0x7f0000ff3000/0xc000)=nil) ioctl$NBD_DISCONNECT(r4, 0xab08) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000680)=[0x0, &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000740)='!\x00']) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) 05:32:22 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000540), 0x3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)) socket$inet_smc(0x2b, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 05:32:22 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x1000006, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 05:32:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x103300, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xeefffdef) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x5, 0x30d000) bind$inet(r0, 0x0, 0x0) capset(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) r2 = memfd_create(&(0x7f0000000180)='prockeyringvmnet1-]\x00', 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, 0x0, 0xeefffdef) 05:32:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x103300, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xeefffdef) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x5, 0x30d000) bind$inet(r0, 0x0, 0x0) capset(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) r2 = memfd_create(&(0x7f0000000180)='prockeyringvmnet1-]\x00', 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, 0x0, 0xeefffdef) 05:32:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x260d, 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000340)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/91, 0x5b}, {&(0x7f0000000100)=""/247, 0xf7}], 0x2, &(0x7f0000000240)=""/52, 0x34}, 0x1}], 0x1, 0x11021, &(0x7f00000002c0)={0x0, 0x1c9c380}) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) 05:32:22 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0x7, 0xa}, 0xe) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xd, 0x33, 0x4, 0x100000001, 0x0, r0}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) [ 2165.506129][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2165.511944][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:32:23 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000240)={@local, @link_local={0x1, 0x80, 0xc2, 0x7000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x30, 0x40000000003a, 0x0, @ipv4={[], [], @broadcast}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "29f654", 0x0, 0x32, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local}}}}}}}, 0x0) 05:32:23 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) sched_setaffinity(r2, 0xa64, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x9e23aaef0cd38919) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x1) r3 = getpgrp(0x0) remap_file_pages(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x2, 0x100, 0x80000) setpriority(0x0, r3, 0xffff) semget$private(0x0, 0x1, 0x10) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x2, 0x2}}, 0x20) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, 0x0, 0x0) sendto$unix(r0, &(0x7f00000006c0)="7e8aea8c9acc4f731fbf6bd50dd7fe5dba4cafbd28e7a28da519d839f3b1a99798a9da7becbb4ea57e451507fe77de22f2edb29cc94178d72f0c85698085a81fbace0198a69b44c3eb4be1a91dffe1f21ed4", 0x52, 0x20000000, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x3f, {"568d3bbf65d2a83767e19d5dd6d34745"}, 0x682, 0x1ff}}}, 0x90) close(0xffffffffffffffff) msync(&(0x7f0000ff3000/0x3000)=nil, 0x3000, 0x4) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)) shmget$private(0x0, 0xc000, 0x800, &(0x7f0000ff3000/0xc000)=nil) ioctl$NBD_DISCONNECT(r4, 0xab08) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000680)=[0x0, &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000740)='!\x00']) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) 05:32:23 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000540), 0x3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)) socket$inet_smc(0x2b, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 05:32:23 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) sched_setaffinity(r2, 0xa64, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x9e23aaef0cd38919) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x1) r3 = getpgrp(0x0) remap_file_pages(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x2, 0x100, 0x80000) setpriority(0x0, r3, 0xffff) semget$private(0x0, 0x1, 0x10) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x2, 0x2}}, 0x20) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, 0x0, 0x0) sendto$unix(r0, &(0x7f00000006c0)="7e8aea8c9acc4f731fbf6bd50dd7fe5dba4cafbd28e7a28da519d839f3b1a99798a9da7becbb4ea57e451507fe77de22f2edb29cc94178d72f0c85698085a81fbace0198a69b44c3eb4be1a91dffe1f21ed4", 0x52, 0x20000000, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x3f, {"568d3bbf65d2a83767e19d5dd6d34745"}, 0x682, 0x1ff}}}, 0x90) close(0xffffffffffffffff) msync(&(0x7f0000ff3000/0x3000)=nil, 0x3000, 0x4) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)) shmget$private(0x0, 0xc000, 0x800, &(0x7f0000ff3000/0xc000)=nil) ioctl$NBD_DISCONNECT(r4, 0xab08) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000680)=[0x0, &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000740)='!\x00']) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) 05:32:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x260d, 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000340)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/91, 0x5b}, {&(0x7f0000000100)=""/247, 0xf7}], 0x2, &(0x7f0000000240)=""/52, 0x34}, 0x1}], 0x1, 0x11021, &(0x7f00000002c0)={0x0, 0x1c9c380}) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) 05:32:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x260d, 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000340)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/91, 0x5b}, {&(0x7f0000000100)=""/247, 0xf7}], 0x2, &(0x7f0000000240)=""/52, 0x34}, 0x1}], 0x1, 0x11021, &(0x7f00000002c0)={0x0, 0x1c9c380}) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) 05:32:23 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) sched_setaffinity(r2, 0xa64, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x9e23aaef0cd38919) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x1) r3 = getpgrp(0x0) remap_file_pages(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x2, 0x100, 0x80000) setpriority(0x0, r3, 0xffff) semget$private(0x0, 0x1, 0x10) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x2, 0x2}}, 0x20) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, 0x0, 0x0) sendto$unix(r0, &(0x7f00000006c0)="7e8aea8c9acc4f731fbf6bd50dd7fe5dba4cafbd28e7a28da519d839f3b1a99798a9da7becbb4ea57e451507fe77de22f2edb29cc94178d72f0c85698085a81fbace0198a69b44c3eb4be1a91dffe1f21ed4", 0x52, 0x20000000, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x3f, {"568d3bbf65d2a83767e19d5dd6d34745"}, 0x682, 0x1ff}}}, 0x90) close(0xffffffffffffffff) msync(&(0x7f0000ff3000/0x3000)=nil, 0x3000, 0x4) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)) shmget$private(0x0, 0xc000, 0x800, &(0x7f0000ff3000/0xc000)=nil) ioctl$NBD_DISCONNECT(r4, 0xab08) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000680)=[0x0, &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000740)='!\x00']) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) 05:32:23 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000540), 0x3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)) socket$inet_smc(0x2b, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 05:32:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x260d, 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000340)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/91, 0x5b}, {&(0x7f0000000100)=""/247, 0xf7}], 0x2, &(0x7f0000000240)=""/52, 0x34}, 0x1}], 0x1, 0x11021, &(0x7f00000002c0)={0x0, 0x1c9c380}) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) [ 2166.066155][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2166.072054][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2166.077906][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2166.083685][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:32:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x260d, 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000340)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/91, 0x5b}, {&(0x7f0000000100)=""/247, 0xf7}], 0x2, &(0x7f0000000240)=""/52, 0x34}, 0x1}], 0x1, 0x11021, &(0x7f00000002c0)={0x0, 0x1c9c380}) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) 05:32:23 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) sched_setaffinity(r2, 0xa64, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x9e23aaef0cd38919) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x1) r3 = getpgrp(0x0) remap_file_pages(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x2, 0x100, 0x80000) setpriority(0x0, r3, 0xffff) semget$private(0x0, 0x1, 0x10) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x2, 0x2}}, 0x20) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, 0x0, 0x0) sendto$unix(r0, &(0x7f00000006c0)="7e8aea8c9acc4f731fbf6bd50dd7fe5dba4cafbd28e7a28da519d839f3b1a99798a9da7becbb4ea57e451507fe77de22f2edb29cc94178d72f0c85698085a81fbace0198a69b44c3eb4be1a91dffe1f21ed4", 0x52, 0x20000000, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x3f, {"568d3bbf65d2a83767e19d5dd6d34745"}, 0x682, 0x1ff}}}, 0x90) close(0xffffffffffffffff) msync(&(0x7f0000ff3000/0x3000)=nil, 0x3000, 0x4) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)) shmget$private(0x0, 0xc000, 0x800, &(0x7f0000ff3000/0xc000)=nil) ioctl$NBD_DISCONNECT(r4, 0xab08) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000680)=[0x0, &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000740)='!\x00']) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) 05:32:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x260d, 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000340)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/91, 0x5b}, {&(0x7f0000000100)=""/247, 0xf7}], 0x2, &(0x7f0000000240)=""/52, 0x34}, 0x1}], 0x1, 0x11021, &(0x7f00000002c0)={0x0, 0x1c9c380}) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) 05:32:23 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000540), 0x3, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)) socket$inet_smc(0x2b, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 05:32:23 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) sched_setaffinity(r2, 0xa64, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x9e23aaef0cd38919) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x1) r3 = getpgrp(0x0) remap_file_pages(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x2, 0x100, 0x80000) setpriority(0x0, r3, 0xffff) semget$private(0x0, 0x1, 0x10) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x2, 0x2}}, 0x20) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, 0x0, 0x0) sendto$unix(r0, &(0x7f00000006c0)="7e8aea8c9acc4f731fbf6bd50dd7fe5dba4cafbd28e7a28da519d839f3b1a99798a9da7becbb4ea57e451507fe77de22f2edb29cc94178d72f0c85698085a81fbace0198a69b44c3eb4be1a91dffe1f21ed4", 0x52, 0x20000000, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x3f, {"568d3bbf65d2a83767e19d5dd6d34745"}, 0x682, 0x1ff}}}, 0x90) close(0xffffffffffffffff) msync(&(0x7f0000ff3000/0x3000)=nil, 0x3000, 0x4) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)) shmget$private(0x0, 0xc000, 0x800, &(0x7f0000ff3000/0xc000)=nil) ioctl$NBD_DISCONNECT(r4, 0xab08) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000680)=[0x0, &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000740)='!\x00']) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) 05:32:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x260d, 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000340)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/91, 0x5b}, {&(0x7f0000000100)=""/247, 0xf7}], 0x2, &(0x7f0000000240)=""/52, 0x34}, 0x1}], 0x1, 0x11021, &(0x7f00000002c0)={0x0, 0x1c9c380}) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) 05:32:23 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) sched_setaffinity(r2, 0xa64, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x9e23aaef0cd38919) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x1) r3 = getpgrp(0x0) remap_file_pages(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x2, 0x100, 0x80000) setpriority(0x0, r3, 0xffff) semget$private(0x0, 0x1, 0x10) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x2, 0x2}}, 0x20) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, 0x0, 0x0) sendto$unix(r0, &(0x7f00000006c0)="7e8aea8c9acc4f731fbf6bd50dd7fe5dba4cafbd28e7a28da519d839f3b1a99798a9da7becbb4ea57e451507fe77de22f2edb29cc94178d72f0c85698085a81fbace0198a69b44c3eb4be1a91dffe1f21ed4", 0x52, 0x20000000, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x3f, {"568d3bbf65d2a83767e19d5dd6d34745"}, 0x682, 0x1ff}}}, 0x90) close(0xffffffffffffffff) msync(&(0x7f0000ff3000/0x3000)=nil, 0x3000, 0x4) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)) shmget$private(0x0, 0xc000, 0x800, &(0x7f0000ff3000/0xc000)=nil) ioctl$NBD_DISCONNECT(r4, 0xab08) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000680)=[0x0, &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000740)='!\x00']) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) 05:32:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000540)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x5, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:32:24 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) sched_setaffinity(r2, 0xa64, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x9e23aaef0cd38919) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x1) r3 = getpgrp(0x0) remap_file_pages(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x2, 0x100, 0x80000) setpriority(0x0, r3, 0xffff) semget$private(0x0, 0x1, 0x10) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x2, 0x2}}, 0x20) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, 0x0, 0x0) sendto$unix(r0, &(0x7f00000006c0)="7e8aea8c9acc4f731fbf6bd50dd7fe5dba4cafbd28e7a28da519d839f3b1a99798a9da7becbb4ea57e451507fe77de22f2edb29cc94178d72f0c85698085a81fbace0198a69b44c3eb4be1a91dffe1f21ed4", 0x52, 0x20000000, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x3f, {"568d3bbf65d2a83767e19d5dd6d34745"}, 0x682, 0x1ff}}}, 0x90) close(0xffffffffffffffff) msync(&(0x7f0000ff3000/0x3000)=nil, 0x3000, 0x4) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)) shmget$private(0x0, 0xc000, 0x800, &(0x7f0000ff3000/0xc000)=nil) ioctl$NBD_DISCONNECT(r4, 0xab08) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000680)=[0x0, &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000740)='!\x00']) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) 05:32:24 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f00000000c0)={0x2}) 05:32:24 executing program 1: r0 = timerfd_create(0x1, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x0, r1+10000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x989680}}, 0x0) 05:32:24 executing program 1: r0 = creat(&(0x7f0000000480)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000140)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000200)='./file1/file0\x00', 0x0, 0xffffffffffffffff) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x0) fremovexattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='s']) 05:32:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x1, {0x8100, 0x2}}]}, 0x24}}, 0x0) 05:32:24 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) sched_setaffinity(r2, 0xa64, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x9e23aaef0cd38919) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x1) r3 = getpgrp(0x0) remap_file_pages(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x2, 0x100, 0x80000) setpriority(0x0, r3, 0xffff) semget$private(0x0, 0x1, 0x10) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x2, 0x2}}, 0x20) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, 0x0, 0x0) sendto$unix(r0, &(0x7f00000006c0)="7e8aea8c9acc4f731fbf6bd50dd7fe5dba4cafbd28e7a28da519d839f3b1a99798a9da7becbb4ea57e451507fe77de22f2edb29cc94178d72f0c85698085a81fbace0198a69b44c3eb4be1a91dffe1f21ed4", 0x52, 0x20000000, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x3f, {"568d3bbf65d2a83767e19d5dd6d34745"}, 0x682, 0x1ff}}}, 0x90) close(0xffffffffffffffff) msync(&(0x7f0000ff3000/0x3000)=nil, 0x3000, 0x4) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)) shmget$private(0x0, 0xc000, 0x800, &(0x7f0000ff3000/0xc000)=nil) ioctl$NBD_DISCONNECT(r4, 0xab08) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000680)=[0x0, &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000740)='!\x00']) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) 05:32:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fcntl$getownex(r0, 0x10, 0x0) 05:32:24 executing program 3: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0xc, 0x0, &(0x7f0000013000)) 05:32:24 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) sched_setaffinity(r2, 0xa64, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x9e23aaef0cd38919) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x1) r3 = getpgrp(0x0) remap_file_pages(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x2, 0x100, 0x80000) setpriority(0x0, r3, 0xffff) semget$private(0x0, 0x1, 0x10) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x2, 0x2}}, 0x20) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, 0x0, 0x0) sendto$unix(r0, &(0x7f00000006c0)="7e8aea8c9acc4f731fbf6bd50dd7fe5dba4cafbd28e7a28da519d839f3b1a99798a9da7becbb4ea57e451507fe77de22f2edb29cc94178d72f0c85698085a81fbace0198a69b44c3eb4be1a91dffe1f21ed4", 0x52, 0x20000000, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x3f, {"568d3bbf65d2a83767e19d5dd6d34745"}, 0x682, 0x1ff}}}, 0x90) close(0xffffffffffffffff) msync(&(0x7f0000ff3000/0x3000)=nil, 0x3000, 0x4) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)) shmget$private(0x0, 0xc000, 0x800, &(0x7f0000ff3000/0xc000)=nil) ioctl$NBD_DISCONNECT(r4, 0xab08) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000680)=[0x0, &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000740)='!\x00']) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) 05:32:24 executing program 5: syz_open_dev$dspn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000007c0)={@rand_addr="f29450d060e2857b9ea181bf0a7eb39c", @rand_addr="45a8c5875537c94b41cf12a9be1bc97e", @mcast1, 0x5, 0x1400000000, 0x0, 0x0, 0x3}) 05:32:24 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x92, &(0x7f0000000180)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x5c, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x1000004e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x17, 0x2, 0x0, 0x0, 0x0, {[@mptcp=@remove_addr={0x1e, 0x3}, @exp_fastopen={0xfe, 0x4}, @timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "0ade6716f5ea0d6dca42e0a9ca98e28c"}, @exp_fastopen={0xfe, 0xc, 0xf989, "4a75af0d352386e9"}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 05:32:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000540)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x5, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:32:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x3, 0x6, 0x3, 0x361, 0x38, 0x98, 0x0, 0x3, 0x20, 0x2, 0x0, 0x81}, [{}], "581021fa98bb6f1fcb232435547d661e3d6e293d079e1c11494cab4187d9dbd92096256298bd6f881d48bd73df9c1f7ffaa7440cbcfb5336af4e3cc9c3936ce9adab28"}, 0x9b) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x805, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x1e00, 0x4004400}) 05:32:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x18, 0x0, &(0x7f00000000c0)) 05:32:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x150f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) gettid() fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000003c0)) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0xff00) 05:32:25 executing program 1: r0 = creat(&(0x7f0000000480)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000140)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000200)='./file1/file0\x00', 0x0, 0xffffffffffffffff) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x0) fremovexattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='s']) 05:32:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0xae78, 0x0) 05:32:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x150f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) gettid() fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000003c0)) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0xff00) 05:32:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x150f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) gettid() fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000003c0)) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0xff00) 05:32:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x150f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) gettid() fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000003c0)) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0xff00) 05:32:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x150f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) gettid() fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000003c0)) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0xff00) 05:32:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x150f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) gettid() fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000003c0)) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0xff00) 05:32:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x150f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) gettid() fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000003c0)) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0xff00) 05:32:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000540)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x5, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:32:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x3, 0x6, 0x3, 0x361, 0x38, 0x98, 0x0, 0x3, 0x20, 0x2, 0x0, 0x81}, [{}], "581021fa98bb6f1fcb232435547d661e3d6e293d079e1c11494cab4187d9dbd92096256298bd6f881d48bd73df9c1f7ffaa7440cbcfb5336af4e3cc9c3936ce9adab28"}, 0x9b) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x805, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x1e00, 0x4004400}) 05:32:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x150f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) gettid() fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000003c0)) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0xff00) 05:32:26 executing program 1: r0 = creat(&(0x7f0000000480)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000140)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000200)='./file1/file0\x00', 0x0, 0xffffffffffffffff) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x0) fremovexattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='s']) 05:32:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x150f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) gettid() fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000003c0)) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0xff00) 05:32:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x150f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) gettid() fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000003c0)) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0xff00) 05:32:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x150f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) gettid() fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000003c0)) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0xff00) 05:32:26 executing program 5: shmctl$IPC_RMID(0x0, 0x3ffffffffff) 05:32:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000540)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x5, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:32:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x150f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) gettid() fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000003c0)) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0xff00) 05:32:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000200)=0x10) 05:32:27 executing program 0: r0 = socket$inet6(0xa, 0x80000000000003, 0x5) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x0f\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x9}}) 05:32:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000200)=0x10) [ 2169.666289][ C0] net_ratelimit: 15 callbacks suppressed [ 2169.666297][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2169.677756][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:32:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x3, 0x6, 0x3, 0x361, 0x38, 0x98, 0x0, 0x3, 0x20, 0x2, 0x0, 0x81}, [{}], "581021fa98bb6f1fcb232435547d661e3d6e293d079e1c11494cab4187d9dbd92096256298bd6f881d48bd73df9c1f7ffaa7440cbcfb5336af4e3cc9c3936ce9adab28"}, 0x9b) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x805, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x1e00, 0x4004400}) 05:32:27 executing program 1: r0 = creat(&(0x7f0000000480)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000140)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000200)='./file1/file0\x00', 0x0, 0xffffffffffffffff) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x0) fremovexattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='s']) 05:32:27 executing program 0: r0 = epoll_create1(0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r1, &(0x7f0000000000)={0x6c46fd6fb26f1b71}) 05:32:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000200)=0x10) 05:32:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x150f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) gettid() fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000003c0)) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0xff00) 05:32:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000200)=0x10) 05:32:27 executing program 0: r0 = epoll_create1(0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r1, &(0x7f0000000000)={0x6c46fd6fb26f1b71}) [ 2170.226152][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2170.231982][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2170.237822][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2170.243576][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:32:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000002640)=[{&(0x7f00000000c0)="a2", 0x1}], 0x1}}], 0x1, 0x0) 05:32:27 executing program 5: msgget(0x3, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={'veth1_to_team\x00', 0x8000}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="400000000000000007000000831309ffffffffac1414aae00000010000000089130400000005ac1414bb00000000e0000001440cff03000000020000000c0000"], 0x40}, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) getpgid(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x02\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80000, 0x0) 05:32:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xb}}) 05:32:27 executing program 0: r0 = epoll_create1(0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r1, &(0x7f0000000000)={0x6c46fd6fb26f1b71}) 05:32:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000728}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x38, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0xfffffffffffff000}, @loopback, [], "fca967e17f791010"}}}}}}}, 0x0) [ 2170.620966][T12671] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved [ 2170.629970][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2170.630022][ C1] protocol 88fb is buggy, dev hsr_slave_1 05:32:28 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x3, 0x6, 0x3, 0x361, 0x38, 0x98, 0x0, 0x3, 0x20, 0x2, 0x0, 0x81}, [{}], "581021fa98bb6f1fcb232435547d661e3d6e293d079e1c11494cab4187d9dbd92096256298bd6f881d48bd73df9c1f7ffaa7440cbcfb5336af4e3cc9c3936ce9adab28"}, 0x9b) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x805, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x1e00, 0x4004400}) 05:32:28 executing program 0: r0 = epoll_create1(0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r1, &(0x7f0000000000)={0x6c46fd6fb26f1b71}) 05:32:28 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r0, 0x0, &(0x7f0000000440)) [ 2170.786153][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2170.791947][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:32:28 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="240000002c0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 05:32:28 executing program 0: socket$inet(0xa, 0x801, 0x84) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x100082) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = memfd_create(&(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x01|W>Zi$N~8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\fe\xb10u}\xa9*c\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\xf9\xe0\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\xfa\x1a\xddn\xc9\x8b\x88%v\xffD6\x83#V\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk@\xfb\x7f\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.7\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd', 0x2) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x14, &(0x7f0000000040)={0x0, 'netdevsim0\x00'}, 0x18) r3 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x1000) sendfile64(r3, r1, &(0x7f00000002c0), 0x0) accept4$inet(r2, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f0000000200)=0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8000000000000000, 0x1, 0xffffffff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffeffffffff, 0xc}, 0x1410}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) write$binfmt_elf32(r1, &(0x7f00000009c0)=ANY=[], 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20004102000007) 05:32:28 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) [ 2170.955834][T12665] bond0: (slave bond_slave_1): Releasing backup interface [ 2171.055442][T12665] device bond_slave_1 left promiscuous mode 05:32:28 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x2}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x2}) 05:32:28 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000000)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty=0x3580, @multicast1}, @dccp={{0x0, 0x883e, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) 05:32:29 executing program 5: msgget(0x3, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={'veth1_to_team\x00', 0x8000}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="400000000000000007000000831309ffffffffac1414aae00000010000000089130400000005ac1414bb00000000e0000001440cff03000000020000000c0000"], 0x40}, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) getpgid(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x02\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80000, 0x0) 05:32:29 executing program 1: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x0, 0x0, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000680)=""/104) socket$kcm(0x11, 0x6, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x3f9, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r2}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400), 0xc) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) socket$kcm(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1a, 0x803, 0x8, &(0x7f0000000700)) 05:32:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x4e, 0xa}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 05:32:29 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, 0x0, 0x0) 05:32:29 executing program 2: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000680)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x0) [ 2171.670428][T12709] device bond_slave_1 entered promiscuous mode [ 2171.689949][T12709] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 05:32:29 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000c80)={0x8, "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", 0xf05}, 0x1006) sendfile(r1, r1, &(0x7f0000000080), 0x6008000fffffffe) io_setup(0x8, &(0x7f0000000280)) shutdown(0xffffffffffffffff, 0x1) getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000300)) fstat(r0, &(0x7f00000003c0)) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc89ad9314d599b6d", 0x20) 05:32:29 executing program 0: socket$inet(0xa, 0x801, 0x84) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x100082) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = memfd_create(&(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x01|W>Zi$N~8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\fe\xb10u}\xa9*c\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\xf9\xe0\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\xfa\x1a\xddn\xc9\x8b\x88%v\xffD6\x83#V\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk@\xfb\x7f\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.7\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd', 0x2) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x14, &(0x7f0000000040)={0x0, 'netdevsim0\x00'}, 0x18) r3 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x1000) sendfile64(r3, r1, &(0x7f00000002c0), 0x0) accept4$inet(r2, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f0000000200)=0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8000000000000000, 0x1, 0xffffffff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffeffffffff, 0xc}, 0x1410}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) write$binfmt_elf32(r1, &(0x7f00000009c0)=ANY=[], 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20004102000007) 05:32:29 executing program 3: socket$inet(0xa, 0x801, 0x84) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x100082) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = memfd_create(&(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x01|W>Zi$N~8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\fe\xb10u}\xa9*c\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\xf9\xe0\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\xfa\x1a\xddn\xc9\x8b\x88%v\xffD6\x83#V\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk@\xfb\x7f\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.7\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd', 0x2) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x14, &(0x7f0000000040)={0x0, 'netdevsim0\x00'}, 0x18) r3 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x1000) sendfile64(r3, r1, &(0x7f00000002c0), 0x0) accept4$inet(r2, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f0000000200)=0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8000000000000000, 0x1, 0xffffffff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffeffffffff, 0xc}, 0x1410}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) write$binfmt_elf32(r1, &(0x7f00000009c0)=ANY=[], 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20004102000007) 05:32:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4030ae7b, &(0x7f00000002c0)={0x0, 0x0, @ioapic}) [ 2171.916867][T12739] bond0: (slave bond_slave_1): Releasing backup interface 05:32:29 executing program 1: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x0, 0x0, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000680)=""/104) socket$kcm(0x11, 0x6, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x3f9, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r2}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400), 0xc) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) socket$kcm(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1a, 0x803, 0x8, &(0x7f0000000700)) [ 2172.017806][T12739] device bond_slave_1 left promiscuous mode 05:32:29 executing program 3: socket$inet(0xa, 0x801, 0x84) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x100082) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = memfd_create(&(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x01|W>Zi$N~8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\fe\xb10u}\xa9*c\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\xf9\xe0\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\xfa\x1a\xddn\xc9\x8b\x88%v\xffD6\x83#V\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk@\xfb\x7f\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.7\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd', 0x2) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x14, &(0x7f0000000040)={0x0, 'netdevsim0\x00'}, 0x18) r3 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x1000) sendfile64(r3, r1, &(0x7f00000002c0), 0x0) accept4$inet(r2, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f0000000200)=0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8000000000000000, 0x1, 0xffffffff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffeffffffff, 0xc}, 0x1410}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) write$binfmt_elf32(r1, &(0x7f00000009c0)=ANY=[], 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20004102000007) 05:32:29 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x80006, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000004c0)='bridge_slave_0\x00', 0x10) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x800000015) 05:32:30 executing program 3: socket$inet(0xa, 0x801, 0x84) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x100082) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = memfd_create(&(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x01|W>Zi$N~8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\fe\xb10u}\xa9*c\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\xf9\xe0\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\xfa\x1a\xddn\xc9\x8b\x88%v\xffD6\x83#V\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk@\xfb\x7f\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.7\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd', 0x2) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x14, &(0x7f0000000040)={0x0, 'netdevsim0\x00'}, 0x18) r3 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x1000) sendfile64(r3, r1, &(0x7f00000002c0), 0x0) accept4$inet(r2, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f0000000200)=0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8000000000000000, 0x1, 0xffffffff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffeffffffff, 0xc}, 0x1410}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) write$binfmt_elf32(r1, &(0x7f00000009c0)=ANY=[], 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20004102000007) 05:32:30 executing program 1: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x0, 0x0, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000680)=""/104) socket$kcm(0x11, 0x6, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x3f9, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r2}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400), 0xc) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) socket$kcm(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1a, 0x803, 0x8, &(0x7f0000000700)) 05:32:30 executing program 5: msgget(0x3, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={'veth1_to_team\x00', 0x8000}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="400000000000000007000000831309ffffffffac1414aae00000010000000089130400000005ac1414bb00000000e0000001440cff03000000020000000c0000"], 0x40}, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) getpgid(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x02\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80000, 0x0) 05:32:30 executing program 0: socket$inet(0xa, 0x801, 0x84) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x100082) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = memfd_create(&(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x01|W>Zi$N~8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\fe\xb10u}\xa9*c\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\xf9\xe0\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\xfa\x1a\xddn\xc9\x8b\x88%v\xffD6\x83#V\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk@\xfb\x7f\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.7\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd', 0x2) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x14, &(0x7f0000000040)={0x0, 'netdevsim0\x00'}, 0x18) r3 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x1000) sendfile64(r3, r1, &(0x7f00000002c0), 0x0) accept4$inet(r2, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f0000000200)=0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8000000000000000, 0x1, 0xffffffff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffeffffffff, 0xc}, 0x1410}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) write$binfmt_elf32(r1, &(0x7f00000009c0)=ANY=[], 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20004102000007) 05:32:30 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2172.820102][T12749] device bond_slave_1 entered promiscuous mode [ 2172.826888][T12749] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 05:32:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000c80)={0x8, "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", 0xf05}, 0x1006) sendfile(r1, r1, &(0x7f0000000080), 0x6008000fffffffe) io_setup(0x8, &(0x7f0000000280)) shutdown(0xffffffffffffffff, 0x1) getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000300)) fstat(r0, &(0x7f00000003c0)) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc89ad9314d599b6d", 0x20) 05:32:30 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000c80)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0xf05}, 0x1006) sendfile(r1, r1, &(0x7f0000000080), 0x6008000fffffffe) io_setup(0x8, &(0x7f0000000280)) shutdown(0xffffffffffffffff, 0x1) getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000300)) fstat(r0, &(0x7f00000003c0)) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc89ad9314d599b6d", 0x20) 05:32:30 executing program 0: socket$inet(0xa, 0x801, 0x84) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x100082) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = memfd_create(&(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x01|W>Zi$N~8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\fe\xb10u}\xa9*c\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\xf9\xe0\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\xfa\x1a\xddn\xc9\x8b\x88%v\xffD6\x83#V\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk@\xfb\x7f\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.7\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd', 0x2) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x14, &(0x7f0000000040)={0x0, 'netdevsim0\x00'}, 0x18) r3 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x1000) sendfile64(r3, r1, &(0x7f00000002c0), 0x0) accept4$inet(r2, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f0000000200)=0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8000000000000000, 0x1, 0xffffffff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffeffffffff, 0xc}, 0x1410}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) write$binfmt_elf32(r1, &(0x7f00000009c0)=ANY=[], 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20004102000007) 05:32:30 executing program 1: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x0, 0x0, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000680)=""/104) socket$kcm(0x11, 0x6, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x3f9, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r2}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400), 0xc) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) socket$kcm(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1a, 0x803, 0x8, &(0x7f0000000700)) [ 2173.212571][T12791] bond0: (slave bond_slave_1): Releasing backup interface [ 2173.302223][T12791] device bond_slave_1 left promiscuous mode 05:32:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000c80)={0x8, "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", 0xf05}, 0x1006) sendfile(r1, r1, &(0x7f0000000080), 0x6008000fffffffe) io_setup(0x8, &(0x7f0000000280)) shutdown(0xffffffffffffffff, 0x1) getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000300)) fstat(r0, &(0x7f00000003c0)) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc89ad9314d599b6d", 0x20) 05:32:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000c80)={0x8, "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", 0xf05}, 0x1006) sendfile(r1, r1, &(0x7f0000000080), 0x6008000fffffffe) io_setup(0x8, &(0x7f0000000280)) shutdown(0xffffffffffffffff, 0x1) getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000300)) fstat(r0, &(0x7f00000003c0)) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc89ad9314d599b6d", 0x20) 05:32:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x8b56d0cfda704f79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000c80)={0x8, "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", 0xf05}, 0x1006) sendfile(r1, r1, &(0x7f0000000080), 0x6008000fffffffe) io_setup(0x8, &(0x7f0000000280)) shutdown(0xffffffffffffffff, 0x1) getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000300)) fstat(r0, &(0x7f00000003c0)) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc89ad9314d599b6d", 0x20) 05:32:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000001c0)=0x50) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 2174.285127][T12800] device bond_slave_1 entered promiscuous mode 05:32:31 executing program 5: msgget(0x3, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={'veth1_to_team\x00', 0x8000}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="400000000000000007000000831309ffffffffac1414aae00000010000000089130400000005ac1414bb00000000e0000001440cff03000000020000000c0000"], 0x40}, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) getpgid(0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x02\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80000, 0x0) 05:32:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000c80)={0x8, "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", 0xf05}, 0x1006) sendfile(r1, r1, &(0x7f0000000080), 0x6008000fffffffe) io_setup(0x8, &(0x7f0000000280)) shutdown(0xffffffffffffffff, 0x1) getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000300)) fstat(r0, &(0x7f00000003c0)) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc89ad9314d599b6d", 0x20) 05:32:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000001c0)=0x50) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:32:31 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000c80)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0xf05}, 0x1006) sendfile(r1, r1, &(0x7f0000000080), 0x6008000fffffffe) io_setup(0x8, &(0x7f0000000280)) shutdown(0xffffffffffffffff, 0x1) getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000300)) fstat(r0, &(0x7f00000003c0)) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc89ad9314d599b6d", 0x20) [ 2174.343024][T12800] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 05:32:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000c80)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0xf05}, 0x1006) sendfile(r1, r1, &(0x7f0000000080), 0x6008000fffffffe) io_setup(0x8, &(0x7f0000000280)) shutdown(0xffffffffffffffff, 0x1) getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000300)) fstat(r0, &(0x7f00000003c0)) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc89ad9314d599b6d", 0x20) 05:32:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000001c0)=0x50) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:32:32 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000c80)={0x8, "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", 0xf05}, 0x1006) sendfile(r1, r1, &(0x7f0000000080), 0x6008000fffffffe) io_setup(0x8, &(0x7f0000000280)) shutdown(0xffffffffffffffff, 0x1) getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000300)) fstat(r0, &(0x7f00000003c0)) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc89ad9314d599b6d", 0x20) [ 2174.570621][T12848] bond0: (slave bond_slave_1): Releasing backup interface [ 2174.672008][T12848] device bond_slave_1 left promiscuous mode 05:32:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000001c0)=0x50) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 2174.786337][ C1] net_ratelimit: 16 callbacks suppressed [ 2174.786355][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2174.798235][ C1] protocol 88fb is buggy, dev hsr_slave_1 05:32:32 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@local, @local, 0x0, 0x3fffffffffffff6f}, 0x10) 05:32:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000c80)={0x8, "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", 0xf05}, 0x1006) sendfile(r1, r1, &(0x7f0000000080), 0x6008000fffffffe) io_setup(0x8, &(0x7f0000000280)) shutdown(0xffffffffffffffff, 0x1) getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000300)) fstat(r0, &(0x7f00000003c0)) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc89ad9314d599b6d", 0x20) [ 2174.946116][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2174.951960][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:32:32 executing program 1: r0 = socket(0x22, 0x2, 0x25) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{}, "a67ca4c985459e48", "78b5510f9c9085b9cb482113d92642de46e401bc3925ff2cd5df0c6d218dd2ab", "7d843bb4", "b041e99c8443940a"}, 0x38) [ 2175.405703][T12875] delete_channel: no stack [ 2175.422374][T12853] device bond_slave_1 entered promiscuous mode [ 2175.440720][T12875] delete_channel: no stack 05:32:32 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) getsockname(r0, 0x0, &(0x7f0000000080)) [ 2175.493336][T12853] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 05:32:33 executing program 3: mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000003) 05:32:33 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000c80)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0xf05}, 0x1006) sendfile(r1, r1, &(0x7f0000000080), 0x6008000fffffffe) io_setup(0x8, &(0x7f0000000280)) shutdown(0xffffffffffffffff, 0x1) getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000300)) fstat(r0, &(0x7f00000003c0)) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc89ad9314d599b6d", 0x20) 05:32:33 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000c80)={0x8, "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", 0xf05}, 0x1006) sendfile(r1, r1, &(0x7f0000000080), 0x6008000fffffffe) io_setup(0x8, &(0x7f0000000280)) shutdown(0xffffffffffffffff, 0x1) getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000300)) fstat(r0, &(0x7f00000003c0)) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc89ad9314d599b6d", 0x20) 05:32:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket(0x840000000002, 0x3, 0xff) io_setup(0x4, &(0x7f0000000500)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) 05:32:33 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x2159, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) 05:32:33 executing program 3: mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000003) 05:32:33 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip6_flowlabel\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r0, &(0x7f0000000240)=""/202, 0xca) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 05:32:33 executing program 1: prctl$PR_SET_DUMPABLE(0x34, 0x1) [ 2175.906127][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2175.911930][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:32:33 executing program 3: mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000003) 05:32:33 executing program 3: mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000003) 05:32:33 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, 0x0) 05:32:33 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4f20, 0x0) 05:32:33 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e22000000020a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99", 0x46}], 0x1}, 0x0) 05:32:33 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000003223e0000000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73ff34da2f", 0x54, 0x0, 0x0, 0x0) [ 2176.310478][T12920] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2176.466128][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2176.471929][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2176.477745][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2176.483502][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:32:34 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 05:32:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000003223e0000000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73ff34da2f", 0x54, 0x0, 0x0, 0x0) 05:32:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000640)) r3 = getpgrp(0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000009c0)=r3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000a40)={0x4, &(0x7f0000000a00)=[{0xfff, 0x80000001, 0x9, 0x1}, {0x1, 0xa05, 0x7, 0xefc}, {0x81, 0x3, 0x7, 0x7}, {0x6, 0x3a2, 0x2, 0x3}]}, 0x10) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) mq_timedsend(r1, &(0x7f00000005c0)="a6b7e9875e546c9670cd0db18d6dd8fb4a37b7ee960bd3ae5248dea6b11f6a92c44aa6873b7a3e288d098ec570510f530a5588029b9ff1e1c3c596b37a29852e38ec92d9fefcd84e9edf26cc54a5e9c998da1abc5e07548fce7997b0ebfaeb10b7c8bd7775", 0x65, 0x8, &(0x7f00000006c0)={r7, r8+10000000}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r1, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x20, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x8, 0x1}, 0x0, 0x0, &(0x7f00000003c0)={0x1, 0x4000000b, 0xeb, 0x8}, &(0x7f0000000400)=0xa9f5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r1, 0xc0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x5, 0x3}, 0x0, 0x0, &(0x7f0000000680)={0x1, 0xa, 0x0, 0x3b}, &(0x7f0000000700)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=0x1ff}}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000008c0)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r2, r1, 0x0, 0x1c, &(0x7f0000000880)='GPL\x001\x00\x00\x00\a8Ub\xc8\xda\xa0\x13\xf9S\x82\x1c|\x93\xa1l6\x91hh', r9}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r1, 0x0, 0x6, &(0x7f0000000200)='wlan0\x00', 0xffffffffffffffff}, 0x30) mq_notify(r1, &(0x7f0000000000)={0x0, 0x5, 0x1, @tid=r10}) mq_timedsend(r1, &(0x7f00000001c0)="dbaba0074a834819f951b95d14543cfa95d59bb9f7e25a19a9c106de528de391fe2ce250f707c29f", 0x28, 0xe6, &(0x7f00000002c0)) 05:32:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000000300000004000000000000000000000006"]) 05:32:34 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x0, 0x0, @stepwise}) 05:32:34 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 05:32:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000003223e0000000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73ff34da2f", 0x54, 0x0, 0x0, 0x0) 05:32:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000640)) r3 = getpgrp(0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000009c0)=r3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000a40)={0x4, &(0x7f0000000a00)=[{0xfff, 0x80000001, 0x9, 0x1}, {0x1, 0xa05, 0x7, 0xefc}, {0x81, 0x3, 0x7, 0x7}, {0x6, 0x3a2, 0x2, 0x3}]}, 0x10) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) mq_timedsend(r1, &(0x7f00000005c0)="a6b7e9875e546c9670cd0db18d6dd8fb4a37b7ee960bd3ae5248dea6b11f6a92c44aa6873b7a3e288d098ec570510f530a5588029b9ff1e1c3c596b37a29852e38ec92d9fefcd84e9edf26cc54a5e9c998da1abc5e07548fce7997b0ebfaeb10b7c8bd7775", 0x65, 0x8, &(0x7f00000006c0)={r7, r8+10000000}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r1, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x20, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x8, 0x1}, 0x0, 0x0, &(0x7f00000003c0)={0x1, 0x4000000b, 0xeb, 0x8}, &(0x7f0000000400)=0xa9f5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r1, 0xc0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x5, 0x3}, 0x0, 0x0, &(0x7f0000000680)={0x1, 0xa, 0x0, 0x3b}, &(0x7f0000000700)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=0x1ff}}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000008c0)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r2, r1, 0x0, 0x1c, &(0x7f0000000880)='GPL\x001\x00\x00\x00\a8Ub\xc8\xda\xa0\x13\xf9S\x82\x1c|\x93\xa1l6\x91hh', r9}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r1, 0x0, 0x6, &(0x7f0000000200)='wlan0\x00', 0xffffffffffffffff}, 0x30) mq_notify(r1, &(0x7f0000000000)={0x0, 0x5, 0x1, @tid=r10}) mq_timedsend(r1, &(0x7f00000001c0)="dbaba0074a834819f951b95d14543cfa95d59bb9f7e25a19a9c106de528de391fe2ce250f707c29f", 0x28, 0xe6, &(0x7f00000002c0)) 05:32:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000640)) r3 = getpgrp(0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000009c0)=r3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000a40)={0x4, &(0x7f0000000a00)=[{0xfff, 0x80000001, 0x9, 0x1}, {0x1, 0xa05, 0x7, 0xefc}, {0x81, 0x3, 0x7, 0x7}, {0x6, 0x3a2, 0x2, 0x3}]}, 0x10) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) mq_timedsend(r1, &(0x7f00000005c0)="a6b7e9875e546c9670cd0db18d6dd8fb4a37b7ee960bd3ae5248dea6b11f6a92c44aa6873b7a3e288d098ec570510f530a5588029b9ff1e1c3c596b37a29852e38ec92d9fefcd84e9edf26cc54a5e9c998da1abc5e07548fce7997b0ebfaeb10b7c8bd7775", 0x65, 0x8, &(0x7f00000006c0)={r7, r8+10000000}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r1, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x20, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x8, 0x1}, 0x0, 0x0, &(0x7f00000003c0)={0x1, 0x4000000b, 0xeb, 0x8}, &(0x7f0000000400)=0xa9f5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r1, 0xc0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x5, 0x3}, 0x0, 0x0, &(0x7f0000000680)={0x1, 0xa, 0x0, 0x3b}, &(0x7f0000000700)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=0x1ff}}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000008c0)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r2, r1, 0x0, 0x1c, &(0x7f0000000880)='GPL\x001\x00\x00\x00\a8Ub\xc8\xda\xa0\x13\xf9S\x82\x1c|\x93\xa1l6\x91hh', r9}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r1, 0x0, 0x6, &(0x7f0000000200)='wlan0\x00', 0xffffffffffffffff}, 0x30) mq_notify(r1, &(0x7f0000000000)={0x0, 0x5, 0x1, @tid=r10}) mq_timedsend(r1, &(0x7f00000001c0)="dbaba0074a834819f951b95d14543cfa95d59bb9f7e25a19a9c106de528de391fe2ce250f707c29f", 0x28, 0xe6, &(0x7f00000002c0)) 05:32:34 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/netstat\x00') prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8f1837de2f0fe63a}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5000000000043f) pread64(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x100010, r1, 0x0) r3 = socket$inet6(0x10, 0x100000000000003, 0x0) creat(0x0, 0x18) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) write$binfmt_aout(r3, &(0x7f0000000400)={{0x0, 0x4, 0x7fff, 0x294, 0x0, 0x0, 0x122, 0x51}, "4b9e6f5c12bc259cbffa858dfdec03307f78ea8826238a1dbdfe052a15ca9bbe4d484493d97ae76fc7723577c795b385968eb304def590c2", [[], [], [], []]}, 0x458) 05:32:34 executing program 0: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 05:32:34 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 05:32:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000003223e0000000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73ff34da2f", 0x54, 0x0, 0x0, 0x0) 05:32:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000640)) r3 = getpgrp(0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000009c0)=r3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000a40)={0x4, &(0x7f0000000a00)=[{0xfff, 0x80000001, 0x9, 0x1}, {0x1, 0xa05, 0x7, 0xefc}, {0x81, 0x3, 0x7, 0x7}, {0x6, 0x3a2, 0x2, 0x3}]}, 0x10) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) mq_timedsend(r1, &(0x7f00000005c0)="a6b7e9875e546c9670cd0db18d6dd8fb4a37b7ee960bd3ae5248dea6b11f6a92c44aa6873b7a3e288d098ec570510f530a5588029b9ff1e1c3c596b37a29852e38ec92d9fefcd84e9edf26cc54a5e9c998da1abc5e07548fce7997b0ebfaeb10b7c8bd7775", 0x65, 0x8, &(0x7f00000006c0)={r7, r8+10000000}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r1, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x20, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x8, 0x1}, 0x0, 0x0, &(0x7f00000003c0)={0x1, 0x4000000b, 0xeb, 0x8}, &(0x7f0000000400)=0xa9f5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r1, 0xc0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x5, 0x3}, 0x0, 0x0, &(0x7f0000000680)={0x1, 0xa, 0x0, 0x3b}, &(0x7f0000000700)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=0x1ff}}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000008c0)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r2, r1, 0x0, 0x1c, &(0x7f0000000880)='GPL\x001\x00\x00\x00\a8Ub\xc8\xda\xa0\x13\xf9S\x82\x1c|\x93\xa1l6\x91hh', r9}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r1, 0x0, 0x6, &(0x7f0000000200)='wlan0\x00', 0xffffffffffffffff}, 0x30) mq_notify(r1, &(0x7f0000000000)={0x0, 0x5, 0x1, @tid=r10}) mq_timedsend(r1, &(0x7f00000001c0)="dbaba0074a834819f951b95d14543cfa95d59bb9f7e25a19a9c106de528de391fe2ce250f707c29f", 0x28, 0xe6, &(0x7f00000002c0)) 05:32:34 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 05:32:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000640)) r3 = getpgrp(0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000009c0)=r3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000a40)={0x4, &(0x7f0000000a00)=[{0xfff, 0x80000001, 0x9, 0x1}, {0x1, 0xa05, 0x7, 0xefc}, {0x81, 0x3, 0x7, 0x7}, {0x6, 0x3a2, 0x2, 0x3}]}, 0x10) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) mq_timedsend(r1, &(0x7f00000005c0)="a6b7e9875e546c9670cd0db18d6dd8fb4a37b7ee960bd3ae5248dea6b11f6a92c44aa6873b7a3e288d098ec570510f530a5588029b9ff1e1c3c596b37a29852e38ec92d9fefcd84e9edf26cc54a5e9c998da1abc5e07548fce7997b0ebfaeb10b7c8bd7775", 0x65, 0x8, &(0x7f00000006c0)={r7, r8+10000000}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r1, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x20, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x8, 0x1}, 0x0, 0x0, &(0x7f00000003c0)={0x1, 0x4000000b, 0xeb, 0x8}, &(0x7f0000000400)=0xa9f5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r1, 0xc0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x5, 0x3}, 0x0, 0x0, &(0x7f0000000680)={0x1, 0xa, 0x0, 0x3b}, &(0x7f0000000700)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=0x1ff}}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000008c0)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r2, r1, 0x0, 0x1c, &(0x7f0000000880)='GPL\x001\x00\x00\x00\a8Ub\xc8\xda\xa0\x13\xf9S\x82\x1c|\x93\xa1l6\x91hh', r9}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r1, 0x0, 0x6, &(0x7f0000000200)='wlan0\x00', 0xffffffffffffffff}, 0x30) mq_notify(r1, &(0x7f0000000000)={0x0, 0x5, 0x1, @tid=r10}) mq_timedsend(r1, &(0x7f00000001c0)="dbaba0074a834819f951b95d14543cfa95d59bb9f7e25a19a9c106de528de391fe2ce250f707c29f", 0x28, 0xe6, &(0x7f00000002c0)) 05:32:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5401, &(0x7f0000000000)) 05:32:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 05:32:34 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f00000000c0)) 05:32:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000640)) r3 = getpgrp(0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000009c0)=r3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000a40)={0x4, &(0x7f0000000a00)=[{0xfff, 0x80000001, 0x9, 0x1}, {0x1, 0xa05, 0x7, 0xefc}, {0x81, 0x3, 0x7, 0x7}, {0x6, 0x3a2, 0x2, 0x3}]}, 0x10) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) mq_timedsend(r1, &(0x7f00000005c0)="a6b7e9875e546c9670cd0db18d6dd8fb4a37b7ee960bd3ae5248dea6b11f6a92c44aa6873b7a3e288d098ec570510f530a5588029b9ff1e1c3c596b37a29852e38ec92d9fefcd84e9edf26cc54a5e9c998da1abc5e07548fce7997b0ebfaeb10b7c8bd7775", 0x65, 0x8, &(0x7f00000006c0)={r7, r8+10000000}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r1, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x20, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x8, 0x1}, 0x0, 0x0, &(0x7f00000003c0)={0x1, 0x4000000b, 0xeb, 0x8}, &(0x7f0000000400)=0xa9f5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r1, 0xc0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x5, 0x3}, 0x0, 0x0, &(0x7f0000000680)={0x1, 0xa, 0x0, 0x3b}, &(0x7f0000000700)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=0x1ff}}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000008c0)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r2, r1, 0x0, 0x1c, &(0x7f0000000880)='GPL\x001\x00\x00\x00\a8Ub\xc8\xda\xa0\x13\xf9S\x82\x1c|\x93\xa1l6\x91hh', r9}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r1, 0x0, 0x6, &(0x7f0000000200)='wlan0\x00', 0xffffffffffffffff}, 0x30) mq_notify(r1, &(0x7f0000000000)={0x0, 0x5, 0x1, @tid=r10}) mq_timedsend(r1, &(0x7f00000001c0)="dbaba0074a834819f951b95d14543cfa95d59bb9f7e25a19a9c106de528de391fe2ce250f707c29f", 0x28, 0xe6, &(0x7f00000002c0)) 05:32:34 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/netstat\x00') prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8f1837de2f0fe63a}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5000000000043f) pread64(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x100010, r1, 0x0) r3 = socket$inet6(0x10, 0x100000000000003, 0x0) creat(0x0, 0x18) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) write$binfmt_aout(r3, &(0x7f0000000400)={{0x0, 0x4, 0x7fff, 0x294, 0x0, 0x0, 0x122, 0x51}, "4b9e6f5c12bc259cbffa858dfdec03307f78ea8826238a1dbdfe052a15ca9bbe4d484493d97ae76fc7723577c795b385968eb304def590c2", [[], [], [], []]}, 0x458) 05:32:35 executing program 0: bind$alg(0xffffffffffffffff, 0x0, 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x4, 0x8500) getdents(r0, &(0x7f00000003c0)=""/129, 0x81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @remote}}}, 0xffffff13) dup3(r2, r3, 0x0) 05:32:35 executing program 4: unshare(0x20600) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 05:32:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000640)) r3 = getpgrp(0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000009c0)=r3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000a40)={0x4, &(0x7f0000000a00)=[{0xfff, 0x80000001, 0x9, 0x1}, {0x1, 0xa05, 0x7, 0xefc}, {0x81, 0x3, 0x7, 0x7}, {0x6, 0x3a2, 0x2, 0x3}]}, 0x10) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) mq_timedsend(r1, &(0x7f00000005c0)="a6b7e9875e546c9670cd0db18d6dd8fb4a37b7ee960bd3ae5248dea6b11f6a92c44aa6873b7a3e288d098ec570510f530a5588029b9ff1e1c3c596b37a29852e38ec92d9fefcd84e9edf26cc54a5e9c998da1abc5e07548fce7997b0ebfaeb10b7c8bd7775", 0x65, 0x8, &(0x7f00000006c0)={r7, r8+10000000}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r1, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x20, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x8, 0x1}, 0x0, 0x0, &(0x7f00000003c0)={0x1, 0x4000000b, 0xeb, 0x8}, &(0x7f0000000400)=0xa9f5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r1, 0xc0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x5, 0x3}, 0x0, 0x0, &(0x7f0000000680)={0x1, 0xa, 0x0, 0x3b}, &(0x7f0000000700)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=0x1ff}}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000008c0)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r2, r1, 0x0, 0x1c, &(0x7f0000000880)='GPL\x001\x00\x00\x00\a8Ub\xc8\xda\xa0\x13\xf9S\x82\x1c|\x93\xa1l6\x91hh', r9}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r1, 0x0, 0x6, &(0x7f0000000200)='wlan0\x00', 0xffffffffffffffff}, 0x30) mq_notify(r1, &(0x7f0000000000)={0x0, 0x5, 0x1, @tid=r10}) mq_timedsend(r1, &(0x7f00000001c0)="dbaba0074a834819f951b95d14543cfa95d59bb9f7e25a19a9c106de528de391fe2ce250f707c29f", 0x28, 0xe6, &(0x7f00000002c0)) 05:32:35 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000001c0)={'broute\x06\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x50) 05:32:35 executing program 1: syz_emit_ethernet(0x423, &(0x7f00000010c0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) 05:32:35 executing program 4: unshare(0x20600) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 05:32:35 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) read$rfkill(r0, &(0x7f0000000000), 0x3) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)) ioctl$int_in(r0, 0x800060c0045005, &(0x7f0000000100)=0x5ad) 05:32:35 executing program 0: bind$alg(0xffffffffffffffff, 0x0, 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x4, 0x8500) getdents(r0, &(0x7f00000003c0)=""/129, 0x81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @remote}}}, 0xffffff13) dup3(r2, r3, 0x0) 05:32:35 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x4, 0x8500) getdents(r0, &(0x7f00000003c0)=""/129, 0x81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @remote}}}, 0xffffff13) dup3(r2, r3, 0x0) 05:32:35 executing program 1: bind$alg(0xffffffffffffffff, 0x0, 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x4, 0x8500) getdents(r0, &(0x7f00000003c0)=""/129, 0x81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @remote}}}, 0xffffff13) dup3(r2, r3, 0x0) 05:32:35 executing program 4: unshare(0x20600) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 05:32:35 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/netstat\x00') prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8f1837de2f0fe63a}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5000000000043f) pread64(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x100010, r1, 0x0) r3 = socket$inet6(0x10, 0x100000000000003, 0x0) creat(0x0, 0x18) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) write$binfmt_aout(r3, &(0x7f0000000400)={{0x0, 0x4, 0x7fff, 0x294, 0x0, 0x0, 0x122, 0x51}, "4b9e6f5c12bc259cbffa858dfdec03307f78ea8826238a1dbdfe052a15ca9bbe4d484493d97ae76fc7723577c795b385968eb304def590c2", [[], [], [], []]}, 0x458) 05:32:35 executing program 4: unshare(0x20600) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 05:32:35 executing program 0: bind$alg(0xffffffffffffffff, 0x0, 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x4, 0x8500) getdents(r0, &(0x7f00000003c0)=""/129, 0x81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @remote}}}, 0xffffff13) dup3(r2, r3, 0x0) 05:32:35 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x4, 0x8500) getdents(r0, &(0x7f00000003c0)=""/129, 0x81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @remote}}}, 0xffffff13) dup3(r2, r3, 0x0) 05:32:35 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0xffff) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x5, 0x0, 0x1) 05:32:35 executing program 1: bind$alg(0xffffffffffffffff, 0x0, 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x4, 0x8500) getdents(r0, &(0x7f00000003c0)=""/129, 0x81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @remote}}}, 0xffffff13) dup3(r2, r3, 0x0) 05:32:35 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/netstat\x00') prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8f1837de2f0fe63a}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5000000000043f) pread64(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x100010, r1, 0x0) r3 = socket$inet6(0x10, 0x100000000000003, 0x0) creat(0x0, 0x18) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) write$binfmt_aout(r3, &(0x7f0000000400)={{0x0, 0x4, 0x7fff, 0x294, 0x0, 0x0, 0x122, 0x51}, "4b9e6f5c12bc259cbffa858dfdec03307f78ea8826238a1dbdfe052a15ca9bbe4d484493d97ae76fc7723577c795b385968eb304def590c2", [[], [], [], []]}, 0x458) 05:32:36 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) read$rfkill(r0, &(0x7f0000000000), 0x3) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)) ioctl$int_in(r0, 0x800060c0045005, &(0x7f0000000100)=0x5ad) 05:32:36 executing program 0: bind$alg(0xffffffffffffffff, 0x0, 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x4, 0x8500) getdents(r0, &(0x7f00000003c0)=""/129, 0x81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @remote}}}, 0xffffff13) dup3(r2, r3, 0x0) 05:32:36 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x4, 0x8500) getdents(r0, &(0x7f00000003c0)=""/129, 0x81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @remote}}}, 0xffffff13) dup3(r2, r3, 0x0) 05:32:36 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0xffff) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x5, 0x0, 0x1) 05:32:36 executing program 1: bind$alg(0xffffffffffffffff, 0x0, 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x4, 0x8500) getdents(r0, &(0x7f00000003c0)=""/129, 0x81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @remote}}}, 0xffffff13) dup3(r2, r3, 0x0) 05:32:36 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0xffff) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x5, 0x0, 0x1) 05:32:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'hsr0\x00', @ifru_ivalue}) 05:32:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000180)=ANY=[]) r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) 05:32:36 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003300050ad25a80648c6356c10324fc00400000000a000a00053582c1b0acea8b0900098004021700d1bd", 0x2e}], 0x1}, 0x0) 05:32:36 executing program 5: clock_getres(0x2, 0x0) 05:32:36 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0xffff) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x5, 0x0, 0x1) [ 2179.287937][T13093] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 05:32:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000180)=ANY=[]) r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) 05:32:36 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) read$rfkill(r0, &(0x7f0000000000), 0x3) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)) ioctl$int_in(r0, 0x800060c0045005, &(0x7f0000000100)=0x5ad) 05:32:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000180)=ANY=[]) r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) 05:32:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3f) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:32:37 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0xffff) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x5, 0x0, 0x1) 05:32:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000180)=ANY=[]) r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) 05:32:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3f) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:32:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000180)=ANY=[]) r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) 05:32:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3f) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:32:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3f) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 2180.066118][ C0] net_ratelimit: 14 callbacks suppressed [ 2180.066126][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2180.077614][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:32:37 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) read$rfkill(r0, &(0x7f0000000000), 0x3) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)) ioctl$int_in(r0, 0x800060c0045005, &(0x7f0000000100)=0x5ad) 05:32:37 executing program 4: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0xffff) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x5, 0x0, 0x1) 05:32:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000180)=ANY=[]) r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) 05:32:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000180)=ANY=[]) r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) 05:32:37 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) sendfile(r1, r2, 0x0, 0xffff) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x5, 0x0, 0x1) 05:32:37 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x0) epoll_create1(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='maps\x00') r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x2) r4 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) dup(r4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r5 = open(0x0, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xffffffffffffffff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r7}}, 0x48) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 05:32:38 executing program 1: io_setup(0x20, &(0x7f00000000c0)) io_setup(0x5, &(0x7f0000000100)) io_setup(0x3fd, &(0x7f0000000280)) io_setup(0x5, &(0x7f0000000180)) io_setup(0x4000000000000002, &(0x7f0000000000)) 05:32:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000140081ae00002c000500018701546fabca1b4e165a307db89c40ebb3f7ffffffffffffffb4e921556b3d5df5000000000000000000", 0x39}], 0x1}, 0x0) [ 2180.626180][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2180.632046][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2180.637892][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2180.643658][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:32:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0xcc, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0x9, 0x1, 'netem\x00'}, {0x4c, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_REORDER={0xffffffffffff0024, 0x5, {0x4}}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_REORDER={0xc}]}}}, @qdisc_kind_options=@q_htb={{0x0, 0x1, 'htb\x00'}, {0x0, 0x2, [@TCA_HTB_DIRECT_QLEN, @TCA_HTB_DIRECT_QLEN={0x307}, @TCA_HTB_INIT={0xffffffffffffff7e}, @TCA_HTB_DIRECT_QLEN, @TCA_HTB_DIRECT_QLEN, @TCA_HTB_INIT, @TCA_HTB_DIRECT_QLEN, @TCA_HTB_INIT]}}]}, 0xcc}}, 0x0) 05:32:38 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x0) epoll_create1(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='maps\x00') r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x2) r4 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) dup(r4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r5 = open(0x0, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xffffffffffffffff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r7}}, 0x48) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 05:32:38 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x0) epoll_create1(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='maps\x00') r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x2) r4 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) dup(r4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r5 = open(0x0, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xffffffffffffffff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r7}}, 0x48) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 05:32:38 executing program 1: io_setup(0x20, &(0x7f00000000c0)) io_setup(0x5, &(0x7f0000000100)) io_setup(0x3fd, &(0x7f0000000280)) io_setup(0x5, &(0x7f0000000180)) io_setup(0x4000000000000002, &(0x7f0000000000)) [ 2180.854704][T13174] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2180.893439][T13174] netem: unknown loss type 0 05:32:38 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x0) epoll_create1(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='maps\x00') r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x2) r4 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) dup(r4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r5 = open(0x0, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xffffffffffffffff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r7}}, 0x48) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 2180.901629][T13174] netem: change failed 05:32:38 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x0) epoll_create1(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='maps\x00') r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x2) r4 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) dup(r4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r5 = open(0x0, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xffffffffffffffff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r7}}, 0x48) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 05:32:38 executing program 4: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x0) epoll_create1(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='maps\x00') r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x2) r4 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) dup(r4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r5 = open(0x0, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xffffffffffffffff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r7}}, 0x48) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 2181.026154][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2181.032008][ C1] protocol 88fb is buggy, dev hsr_slave_1 05:32:38 executing program 1: io_setup(0x20, &(0x7f00000000c0)) io_setup(0x5, &(0x7f0000000100)) io_setup(0x3fd, &(0x7f0000000280)) io_setup(0x5, &(0x7f0000000180)) io_setup(0x4000000000000002, &(0x7f0000000000)) [ 2181.186863][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2181.193241][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:32:38 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x0) epoll_create1(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='maps\x00') r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x2) r4 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) dup(r4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r5 = open(0x0, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xffffffffffffffff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r7}}, 0x48) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 05:32:38 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x0) epoll_create1(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='maps\x00') r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x2) r4 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) dup(r4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r5 = open(0x0, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xffffffffffffffff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r7}}, 0x48) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 05:32:38 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x0) epoll_create1(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='maps\x00') r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x2) r4 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) dup(r4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r5 = open(0x0, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xffffffffffffffff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r7}}, 0x48) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 05:32:38 executing program 1: io_setup(0x20, &(0x7f00000000c0)) io_setup(0x5, &(0x7f0000000100)) io_setup(0x3fd, &(0x7f0000000280)) io_setup(0x5, &(0x7f0000000180)) io_setup(0x4000000000000002, &(0x7f0000000000)) 05:32:38 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x0) epoll_create1(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='maps\x00') r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x2) r4 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) dup(r4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r5 = open(0x0, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xffffffffffffffff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r7}}, 0x48) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 05:32:38 executing program 4: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x0) epoll_create1(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='maps\x00') r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x2) r4 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) dup(r4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r5 = open(0x0, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xffffffffffffffff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r7}}, 0x48) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 05:32:39 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x0) epoll_create1(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='maps\x00') r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x2) r4 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) dup(r4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r5 = open(0x0, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xffffffffffffffff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r7}}, 0x48) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 05:32:39 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x0) epoll_create1(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='maps\x00') r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x2) r4 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) dup(r4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r5 = open(0x0, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xffffffffffffffff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r7}}, 0x48) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 05:32:39 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x0) epoll_create1(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='maps\x00') r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x2) r4 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) dup(r4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r5 = open(0x0, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xffffffffffffffff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r7}}, 0x48) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 05:32:39 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x0) epoll_create1(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='maps\x00') r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x2) r4 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) dup(r4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r5 = open(0x0, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xffffffffffffffff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r7}}, 0x48) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 05:32:39 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x0) epoll_create1(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='maps\x00') r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x2) r4 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) dup(r4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r5 = open(0x0, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xffffffffffffffff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r7}}, 0x48) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 05:32:39 executing program 4: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x0) epoll_create1(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='maps\x00') r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x2) r4 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) dup(r4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r5 = open(0x0, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xffffffffffffffff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r7}}, 0x48) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 05:32:39 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x0) epoll_create1(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='maps\x00') r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x2) r4 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) dup(r4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r5 = open(0x0, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xffffffffffffffff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r7}}, 0x48) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 05:32:39 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x0) epoll_create1(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='maps\x00') r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x2) r4 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) dup(r4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r5 = open(0x0, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xffffffffffffffff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r7}}, 0x48) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 05:32:39 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') epoll_create(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) pipe2(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 05:32:39 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000000)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x40, 0x3a, 0x0, @ipv4={[], [], @loopback}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@time_exceed={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b66cb8", 0x0, 0x11, 0x0, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [@dstopts={0x0, 0x0, [], [@pad1={0x60}]}]}}}}}}}, 0x0) 05:32:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000f3000/0x1000)=nil, 0x1000, 0x8) 05:32:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xf, 0x3}]]}}}]}, 0x38}}, 0x0) 05:32:39 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/23, 0x17}], 0x1, 0x0, 0xfffffffffffffce1, 0x8}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x800000000000000) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x40000802, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0xfffffffffffffffe, 0x2000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0xffffffffffffff23) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="aaba90da27cb6f2bc60000008137ffff00150008ffffff0000000000cfe607849bb2d00000004a4ad04ba6cf119705ff6483850c7b413b2b12c1000000e40000f929ac2e4f86eb72fbee9c78000000007a926519f3f84391df774b06ee2a03877fec496462dce4c20bc4e763ed53c2077525b210326b8d7404efeafdd80525b300219c85eb3853dc0ab15edd0b70c77e39246b16af9c0c083d1d4b9f136f97463013a4d1802c0d3c2f2b8d80cea146fb53ac807b0a72d85dc3f583"], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="319fc9a9d0a35c1f"], 0x0) r3 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r6 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4005ef0) fallocate(r4, 0xfffffffffffffffd, 0x9, 0x20000000008001) fallocate(r5, 0x0, 0x0, 0x8003) write(r3, &(0x7f0000002000)='/', 0x1) sendfile(r3, r3, &(0x7f0000000200), 0x87) sendfile(r3, r3, &(0x7f0000000240), 0xfec) fcntl$setsig(r2, 0xa, 0x26) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r3, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 05:32:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000f3000/0x1000)=nil, 0x1000, 0x8) 05:32:40 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') epoll_create(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) pipe2(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 05:32:40 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x0) epoll_create1(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='maps\x00') r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x2) r4 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) dup(r4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r5 = open(0x0, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xffffffffffffffff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r7}}, 0x48) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 2182.603644][T13282] netlink: 'syz-executor.4': attribute type 15 has an invalid length. 05:32:40 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x0) epoll_create1(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='maps\x00') r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x2) r4 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) dup(r4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r5 = open(0x0, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xffffffffffffffff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r7}}, 0x48) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 05:32:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xf, 0x3}]]}}}]}, 0x38}}, 0x0) 05:32:40 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') epoll_create(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) pipe2(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 05:32:40 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/23, 0x17}], 0x1, 0x0, 0xfffffffffffffce1, 0x8}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x800000000000000) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x40000802, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0xfffffffffffffffe, 0x2000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0xffffffffffffff23) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="aaba90da27cb6f2bc60000008137ffff00150008ffffff0000000000cfe607849bb2d00000004a4ad04ba6cf119705ff6483850c7b413b2b12c1000000e40000f929ac2e4f86eb72fbee9c78000000007a926519f3f84391df774b06ee2a03877fec496462dce4c20bc4e763ed53c2077525b210326b8d7404efeafdd80525b300219c85eb3853dc0ab15edd0b70c77e39246b16af9c0c083d1d4b9f136f97463013a4d1802c0d3c2f2b8d80cea146fb53ac807b0a72d85dc3f583"], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="319fc9a9d0a35c1f"], 0x0) r3 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r6 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4005ef0) fallocate(r4, 0xfffffffffffffffd, 0x9, 0x20000000008001) fallocate(r5, 0x0, 0x0, 0x8003) write(r3, &(0x7f0000002000)='/', 0x1) sendfile(r3, r3, &(0x7f0000000200), 0x87) sendfile(r3, r3, &(0x7f0000000240), 0xfec) fcntl$setsig(r2, 0xa, 0x26) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r3, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 2182.951909][T13303] netlink: 'syz-executor.4': attribute type 15 has an invalid length. 05:32:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000f3000/0x1000)=nil, 0x1000, 0x8) 05:32:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xf, 0x3}]]}}}]}, 0x38}}, 0x0) 05:32:40 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x0) epoll_create1(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='maps\x00') r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x2) r4 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) dup(r4) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r5 = open(0x0, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xffffffffffffffff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r7}}, 0x48) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 05:32:40 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') epoll_create(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) pipe2(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 2183.144979][T13319] netlink: 'syz-executor.4': attribute type 15 has an invalid length. 05:32:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000f3000/0x1000)=nil, 0x1000, 0x8) 05:32:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000f3000/0x1000)=nil, 0x1000, 0x8) 05:32:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xf, 0x3}]]}}}]}, 0x38}}, 0x0) 05:32:40 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/23, 0x17}], 0x1, 0x0, 0xfffffffffffffce1, 0x8}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x800000000000000) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x40000802, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0xfffffffffffffffe, 0x2000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0xffffffffffffff23) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="aaba90da27cb6f2bc60000008137ffff00150008ffffff0000000000cfe607849bb2d00000004a4ad04ba6cf119705ff6483850c7b413b2b12c1000000e40000f929ac2e4f86eb72fbee9c78000000007a926519f3f84391df774b06ee2a03877fec496462dce4c20bc4e763ed53c2077525b210326b8d7404efeafdd80525b300219c85eb3853dc0ab15edd0b70c77e39246b16af9c0c083d1d4b9f136f97463013a4d1802c0d3c2f2b8d80cea146fb53ac807b0a72d85dc3f583"], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="319fc9a9d0a35c1f"], 0x0) r3 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r6 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4005ef0) fallocate(r4, 0xfffffffffffffffd, 0x9, 0x20000000008001) fallocate(r5, 0x0, 0x0, 0x8003) write(r3, &(0x7f0000002000)='/', 0x1) sendfile(r3, r3, &(0x7f0000000200), 0x87) sendfile(r3, r3, &(0x7f0000000240), 0xfec) fcntl$setsig(r2, 0xa, 0x26) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r3, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 2183.410780][T13330] netlink: 'syz-executor.4': attribute type 15 has an invalid length. 05:32:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000f3000/0x1000)=nil, 0x1000, 0x8) 05:32:40 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) madvise(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x9) 05:32:41 executing program 3: clone(0x1000000000011, &(0x7f0000002dc0), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x401000004, 0x0) 05:32:41 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x7ffbf, 0x0) truncate(&(0x7f0000000180)='./file0/bus\x00', 0x0) 05:32:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000f3000/0x1000)=nil, 0x1000, 0x8) 05:32:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5415, 0x0) 05:32:41 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_int(r0, 0x6, 0x11, 0x0, &(0x7f0000000080)) 05:32:41 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000055781309e339be593f7710aa000001001700410000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 05:32:41 executing program 2: r0 = socket(0x10, 0x802, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07002b00000001000a0224000000450001070300001419001a00150002000e00010003000300"/57, 0x39}], 0x1) creat(0x0, 0x0) 05:32:41 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/23, 0x17}], 0x1, 0x0, 0xfffffffffffffce1, 0x8}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x800000000000000) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x40000802, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0xfffffffffffffffe, 0x2000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0xffffffffffffff23) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="aaba90da27cb6f2bc60000008137ffff00150008ffffff0000000000cfe607849bb2d00000004a4ad04ba6cf119705ff6483850c7b413b2b12c1000000e40000f929ac2e4f86eb72fbee9c78000000007a926519f3f84391df774b06ee2a03877fec496462dce4c20bc4e763ed53c2077525b210326b8d7404efeafdd80525b300219c85eb3853dc0ab15edd0b70c77e39246b16af9c0c083d1d4b9f136f97463013a4d1802c0d3c2f2b8d80cea146fb53ac807b0a72d85dc3f583"], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="319fc9a9d0a35c1f"], 0x0) r3 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r6 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4005ef0) fallocate(r4, 0xfffffffffffffffd, 0x9, 0x20000000008001) fallocate(r5, 0x0, 0x0, 0x8003) write(r3, &(0x7f0000002000)='/', 0x1) sendfile(r3, r3, &(0x7f0000000200), 0x87) sendfile(r3, r3, &(0x7f0000000240), 0xfec) fcntl$setsig(r2, 0xa, 0x26) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r3, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 05:32:41 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0x0, 0x11000000}) 05:32:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000ac0)=0x0) io_destroy(r0) 05:32:41 executing program 3: clone(0x1000000000011, &(0x7f0000002dc0), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x401000004, 0x0) 05:32:41 executing program 4: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000580)) [ 2184.068964][T13376] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2184.157626][T13376] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 05:32:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000680)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b7f2288a911993f0265df5cf1cdd8b55b062950ba6bc01abc8464d4f8a906151", 0x20) [ 2184.205520][T13376] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 05:32:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x201, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000000c0)="864561036c7edb5c7a2188d646b03c2fc54e0aa121757965c72a8636b7b0c1d86f0395585034b5b576fe97f399399f399b8ce400925a1b4d9a5d72dd80a7442f0c6bc6154066cfd8c15c9ddecb1d065a9d1f0ef3e054a6e6db080d", 0x5b) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 05:32:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000ac0)=0x0) io_destroy(r0) 05:32:41 executing program 4: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000580)) 05:32:41 executing program 5: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000580)) 05:32:41 executing program 3: clone(0x1000000000011, &(0x7f0000002dc0), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x401000004, 0x0) 05:32:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000ac0)=0x0) io_destroy(r0) 05:32:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000ac0)=0x0) io_destroy(r0) 05:32:42 executing program 4: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000580)) 05:32:42 executing program 5: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000580)) 05:32:42 executing program 0: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000580)) 05:32:42 executing program 3: clone(0x1000000000011, &(0x7f0000002dc0), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x401000004, 0x0) 05:32:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x02\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x218) [ 2185.186154][ C1] net_ratelimit: 16 callbacks suppressed [ 2185.186189][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2185.197651][ C1] protocol 88fb is buggy, dev hsr_slave_1 05:32:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x201, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000000c0)="864561036c7edb5c7a2188d646b03c2fc54e0aa121757965c72a8636b7b0c1d86f0395585034b5b576fe97f399399f399b8ce400925a1b4d9a5d72dd80a7442f0c6bc6154066cfd8c15c9ddecb1d065a9d1f0ef3e054a6e6db080d", 0x5b) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 05:32:42 executing program 4: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000580)) 05:32:42 executing program 5: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000580)) 05:32:42 executing program 0: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000580)) 05:32:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 05:32:42 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 2185.346182][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2185.351982][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:32:42 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0xc0ed0000, 0x0) 05:32:43 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000100)={0x55, 0x6, 0x0, {0x0, 0x0, 0x2c, 0x0, '].}{)}-userppp1ppp1#\\)vboxnet1em0\xc5wlan0.self'}}, 0x55) 05:32:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x21000000001009, &(0x7f0000000880)=0x0) io_submit(r2, 0xf, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 05:32:43 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f000087e000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 05:32:43 executing program 1: syz_emit_ethernet(0xce, &(0x7f0000000080)={@local, @random="ed497db0f7be", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8847]}, @local, {[], @udp}}}}}, 0x0) 05:32:43 executing program 0: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000580)) 05:32:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x201, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000000c0)="864561036c7edb5c7a2188d646b03c2fc54e0aa121757965c72a8636b7b0c1d86f0395585034b5b576fe97f399399f399b8ce400925a1b4d9a5d72dd80a7442f0c6bc6154066cfd8c15c9ddecb1d065a9d1f0ef3e054a6e6db080d", 0x5b) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 05:32:43 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000100)={0x55, 0x6, 0x0, {0x0, 0x0, 0x2c, 0x0, '].}{)}-userppp1ppp1#\\)vboxnet1em0\xc5wlan0.self'}}, 0x55) 05:32:43 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f000087e000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 05:32:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00a\xa4\x00\x00\xff\xeb\xf9\x00\x00\x00\x00\x02\x00', 0x9d01}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x11) 05:32:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000f61000), 0x4e5, 0x2040, 0x0) [ 2186.306179][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2186.311980][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:32:43 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r2 = open$dir(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) rmdir(&(0x7f00000004c0)='./file1\x00') fchdir(r2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) 05:32:43 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f000087e000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 05:32:43 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000100)={0x55, 0x6, 0x0, {0x0, 0x0, 0x2c, 0x0, '].}{)}-userppp1ppp1#\\)vboxnet1em0\xc5wlan0.self'}}, 0x55) 05:32:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x21000000001009, &(0x7f0000000880)=0x0) io_submit(r2, 0xf, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 05:32:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0xcc70f7c46e283195, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 05:32:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000480)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x6}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0xffffffffffffffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:44 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f000087e000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) [ 2186.750557][T13521] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 2186.866128][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2186.872068][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2186.877909][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2186.883671][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:32:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x201, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000000c0)="864561036c7edb5c7a2188d646b03c2fc54e0aa121757965c72a8636b7b0c1d86f0395585034b5b576fe97f399399f399b8ce400925a1b4d9a5d72dd80a7442f0c6bc6154066cfd8c15c9ddecb1d065a9d1f0ef3e054a6e6db080d", 0x5b) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) 05:32:44 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000100)={0x55, 0x6, 0x0, {0x0, 0x0, 0x2c, 0x0, '].}{)}-userppp1ppp1#\\)vboxnet1em0\xc5wlan0.self'}}, 0x55) 05:32:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x21000000001009, &(0x7f0000000880)=0x0) io_submit(r2, 0xf, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 05:32:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0xcc70f7c46e283195, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 05:32:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000480)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x6}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0xffffffffffffffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2187.309474][T13541] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 05:32:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0xcc70f7c46e283195, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 05:32:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000480)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x6}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0xffffffffffffffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000480)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x6}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0xffffffffffffffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x21000000001009, &(0x7f0000000880)=0x0) io_submit(r2, 0xf, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) [ 2187.661879][T13552] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 05:32:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0xcc70f7c46e283195, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 05:32:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000480)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x6}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0xffffffffffffffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2187.822373][T13558] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 05:32:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000480)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x6}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0xffffffffffffffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2188.021384][T13569] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 05:32:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x21000000001009, &(0x7f0000000880)=0x0) io_submit(r2, 0xf, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 05:32:45 executing program 2: r0 = socket(0x1e, 0x805, 0x0) connect$tipc(r0, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x3}}, 0x10) [ 2188.288283][T13574] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 05:32:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x21000000001009, &(0x7f0000000880)=0x0) io_submit(r2, 0xf, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 05:32:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000480)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x6}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0xffffffffffffffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:45 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000500)=@profile={'stack ', '&&//em0ppp1vboxnet0-user\x00'}, 0xa) 05:32:45 executing program 1: bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x74, 0x4) getresuid(0x0, 0x0, 0x0) setsockopt$inet_buf(r0, 0x0, 0x27, &(0x7f00000004c0)="bbccf8e02caac78654f701187e7124cd55138ff060488a0141ccd4b9536ef78e103e5ad07899adf1abb716bc841f0ce0a40d6e28fc3aca795b404082d138f67c7d3a01bba74e32dc161f574ef32d5ae856e7aa574a91426f7be75905655b19e49befbf71e1b59ece645f3bdcda89eda5e73a56ac7944dc364b6ef690cbac4c669b076a6532825fdc9b05dafd007d933b3915141c9383d94c885294453011cb8f27b47c8e8cb1d8e39b112a297fe9ce0c3c073534580957e8153850005b", 0xbd) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) io_setup(0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000340)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x1017f) [ 2188.411386][ T26] audit: type=1400 audit(1568352765.840:80): apparmor="DENIED" operation="stack" info="label not found" error=-2 profile="unconfined" name="&&//" pid=13585 comm="syz-executor.2" 05:32:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f0000001400)=[{0x0}, {&(0x7f0000001280)=""/85, 0x55}], 0x2}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18}, 0x18) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 2188.601571][T13584] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 05:32:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x302, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) timer_create(0x0, 0x0, 0x0) 05:32:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x21000000001009, &(0x7f0000000880)=0x0) io_submit(r2, 0xf, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 05:32:46 executing program 2: r0 = fsopen(&(0x7f00000000c0)='sockfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x5, &(0x7f0000000100)='\x00', &(0x7f00000001c0), 0x0) 05:32:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x21000000001009, &(0x7f0000000880)=0x0) io_submit(r2, 0xf, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 05:32:46 executing program 2: r0 = fsopen(&(0x7f00000000c0)='sockfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x5, &(0x7f0000000100)='\x00', &(0x7f00000001c0), 0x0) 05:32:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x21000000001009, &(0x7f0000000880)=0x0) io_submit(r2, 0xf, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 05:32:46 executing program 2: r0 = fsopen(&(0x7f00000000c0)='sockfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x5, &(0x7f0000000100)='\x00', &(0x7f00000001c0), 0x0) 05:32:46 executing program 2: r0 = fsopen(&(0x7f00000000c0)='sockfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x5, &(0x7f0000000100)='\x00', &(0x7f00000001c0), 0x0) 05:32:46 executing program 2: ftruncate(0xffffffffffffffff, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x7ff, 0x4000) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, 0x0, 0x2, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) ftruncate(r5, 0x200004) sendfile(r3, r5, 0x0, 0x80001d00c0d0) 05:32:46 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r3) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000d7c000)={0x0, r3}) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x0, 0xbd, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2ff0000004db3e6570000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000e801e643dc61fa244dcb6b9207f76cbcc889cc381ff5cb58938c8496e3632c71884381cb50aac1e47f8d435453"]}, 0x10d) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r6, 0x100000001}, &(0x7f0000000200)=0x8) lstat(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x0, 0x2}) read$rfkill(r1, &(0x7f0000000000), 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff) 05:32:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x302, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef484394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52eee7b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b5554a4845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) timer_create(0x0, 0x0, 0x0) 05:32:47 executing program 2: ftruncate(0xffffffffffffffff, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x7ff, 0x4000) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, 0x0, 0x2, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) ftruncate(r5, 0x200004) sendfile(r3, r5, 0x0, 0x80001d00c0d0) 05:32:47 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r3) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000d7c000)={0x0, r3}) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x0, 0xbd, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2ff0000004db3e6570000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000e801e643dc61fa244dcb6b9207f76cbcc889cc381ff5cb58938c8496e3632c71884381cb50aac1e47f8d435453"]}, 0x10d) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r6, 0x100000001}, &(0x7f0000000200)=0x8) lstat(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x0, 0x2}) read$rfkill(r1, &(0x7f0000000000), 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff) 05:32:47 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r3) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000d7c000)={0x0, r3}) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x0, 0xbd, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2ff0000004db3e6570000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000e801e643dc61fa244dcb6b9207f76cbcc889cc381ff5cb58938c8496e3632c71884381cb50aac1e47f8d435453"]}, 0x10d) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r6, 0x100000001}, &(0x7f0000000200)=0x8) lstat(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x0, 0x2}) read$rfkill(r1, &(0x7f0000000000), 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff) 05:32:47 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r3) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000d7c000)={0x0, r3}) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x0, 0xbd, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2ff0000004db3e6570000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000e801e643dc61fa244dcb6b9207f76cbcc889cc381ff5cb58938c8496e3632c71884381cb50aac1e47f8d435453"]}, 0x10d) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r6, 0x100000001}, &(0x7f0000000200)=0x8) lstat(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x0, 0x2}) read$rfkill(r1, &(0x7f0000000000), 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff) 05:32:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x21000000001009, &(0x7f0000000880)=0x0) io_submit(r2, 0xf, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 05:32:47 executing program 2: ftruncate(0xffffffffffffffff, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x7ff, 0x4000) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, 0x0, 0x2, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) ftruncate(r5, 0x200004) sendfile(r3, r5, 0x0, 0x80001d00c0d0) [ 2190.466393][ C0] net_ratelimit: 14 callbacks suppressed [ 2190.466410][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2190.478104][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:32:47 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r3) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000d7c000)={0x0, r3}) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x0, 0xbd, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2ff0000004db3e6570000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000e801e643dc61fa244dcb6b9207f76cbcc889cc381ff5cb58938c8496e3632c71884381cb50aac1e47f8d435453"]}, 0x10d) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r6, 0x100000001}, &(0x7f0000000200)=0x8) lstat(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x0, 0x2}) read$rfkill(r1, &(0x7f0000000000), 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff) 05:32:47 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r3) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000d7c000)={0x0, r3}) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x0, 0xbd, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2ff0000004db3e6570000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000e801e643dc61fa244dcb6b9207f76cbcc889cc381ff5cb58938c8496e3632c71884381cb50aac1e47f8d435453"]}, 0x10d) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r6, 0x100000001}, &(0x7f0000000200)=0x8) lstat(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x0, 0x2}) read$rfkill(r1, &(0x7f0000000000), 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff) 05:32:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x302, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef484394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52eee7b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b5554a4845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) timer_create(0x0, 0x0, 0x0) 05:32:48 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r3) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000d7c000)={0x0, r3}) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x0, 0xbd, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2ff0000004db3e6570000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000e801e643dc61fa244dcb6b9207f76cbcc889cc381ff5cb58938c8496e3632c71884381cb50aac1e47f8d435453"]}, 0x10d) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r6, 0x100000001}, &(0x7f0000000200)=0x8) lstat(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x0, 0x2}) read$rfkill(r1, &(0x7f0000000000), 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff) 05:32:48 executing program 2: ftruncate(0xffffffffffffffff, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x7ff, 0x4000) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, 0x0, 0x2, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) ftruncate(r5, 0x200004) sendfile(r3, r5, 0x0, 0x80001d00c0d0) 05:32:48 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r3) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000d7c000)={0x0, r3}) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x0, 0xbd, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2ff0000004db3e6570000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000e801e643dc61fa244dcb6b9207f76cbcc889cc381ff5cb58938c8496e3632c71884381cb50aac1e47f8d435453"]}, 0x10d) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r6, 0x100000001}, &(0x7f0000000200)=0x8) lstat(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x0, 0x2}) read$rfkill(r1, &(0x7f0000000000), 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff) [ 2191.026426][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2191.032489][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2191.038616][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2191.044591][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:32:48 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r3) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000d7c000)={0x0, r3}) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x0, 0xbd, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2ff0000004db3e6570000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000e801e643dc61fa244dcb6b9207f76cbcc889cc381ff5cb58938c8496e3632c71884381cb50aac1e47f8d435453"]}, 0x10d) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r6, 0x100000001}, &(0x7f0000000200)=0x8) lstat(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x0, 0x2}) read$rfkill(r1, &(0x7f0000000000), 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff) 05:32:48 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r3) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000d7c000)={0x0, r3}) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x0, 0xbd, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2ff0000004db3e6570000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000e801e643dc61fa244dcb6b9207f76cbcc889cc381ff5cb58938c8496e3632c71884381cb50aac1e47f8d435453"]}, 0x10d) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r6, 0x100000001}, &(0x7f0000000200)=0x8) lstat(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x0, 0x2}) read$rfkill(r1, &(0x7f0000000000), 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff) 05:32:48 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r3) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000d7c000)={0x0, r3}) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x0, 0xbd, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2ff0000004db3e6570000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000e801e643dc61fa244dcb6b9207f76cbcc889cc381ff5cb58938c8496e3632c71884381cb50aac1e47f8d435453"]}, 0x10d) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r6, 0x100000001}, &(0x7f0000000200)=0x8) lstat(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x0, 0x2}) read$rfkill(r1, &(0x7f0000000000), 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff) 05:32:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x302, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) timer_create(0x0, 0x0, 0x0) [ 2191.426174][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2191.431974][ C1] protocol 88fb is buggy, dev hsr_slave_1 05:32:49 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r3) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000d7c000)={0x0, r3}) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x0, 0xbd, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2ff0000004db3e6570000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000e801e643dc61fa244dcb6b9207f76cbcc889cc381ff5cb58938c8496e3632c71884381cb50aac1e47f8d435453"]}, 0x10d) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r6, 0x100000001}, &(0x7f0000000200)=0x8) lstat(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x0, 0x2}) read$rfkill(r1, &(0x7f0000000000), 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff) [ 2191.586548][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2191.592558][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:32:49 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r3) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000d7c000)={0x0, r3}) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x0, 0xbd, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2ff0000004db3e6570000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000e801e643dc61fa244dcb6b9207f76cbcc889cc381ff5cb58938c8496e3632c71884381cb50aac1e47f8d435453"]}, 0x10d) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r6, 0x100000001}, &(0x7f0000000200)=0x8) lstat(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x0, 0x2}) read$rfkill(r1, &(0x7f0000000000), 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff) 05:32:49 executing program 5: ftruncate(0xffffffffffffffff, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x7ff, 0x4000) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, 0x0, 0x2, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) ftruncate(r5, 0x200004) sendfile(r3, r5, 0x0, 0x80001d00c0d0) 05:32:49 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r3) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000d7c000)={0x0, r3}) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x0, 0xbd, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2ff0000004db3e6570000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000e801e643dc61fa244dcb6b9207f76cbcc889cc381ff5cb58938c8496e3632c71884381cb50aac1e47f8d435453"]}, 0x10d) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r6, 0x100000001}, &(0x7f0000000200)=0x8) lstat(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x0, 0x2}) read$rfkill(r1, &(0x7f0000000000), 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff) 05:32:49 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r3) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000d7c000)={0x0, r3}) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x0, 0xbd, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2ff0000004db3e6570000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000e801e643dc61fa244dcb6b9207f76cbcc889cc381ff5cb58938c8496e3632c71884381cb50aac1e47f8d435453"]}, 0x10d) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r6, 0x100000001}, &(0x7f0000000200)=0x8) lstat(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x0, 0x2}) read$rfkill(r1, &(0x7f0000000000), 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff) 05:32:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x302, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) timer_create(0x0, 0x0, 0x0) 05:32:49 executing program 5: ftruncate(0xffffffffffffffff, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x7ff, 0x4000) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, 0x0, 0x2, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) ftruncate(r5, 0x200004) sendfile(r3, r5, 0x0, 0x80001d00c0d0) 05:32:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x302, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) timer_create(0x0, 0x0, 0x0) 05:32:49 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r3) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000d7c000)={0x0, r3}) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x0, 0xbd, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2ff0000004db3e6570000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000e801e643dc61fa244dcb6b9207f76cbcc889cc381ff5cb58938c8496e3632c71884381cb50aac1e47f8d435453"]}, 0x10d) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r6, 0x100000001}, &(0x7f0000000200)=0x8) lstat(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x0, 0x2}) read$rfkill(r1, &(0x7f0000000000), 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff) 05:32:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x302, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) timer_create(0x0, 0x0, 0x0) 05:32:50 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r3) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000d7c000)={0x0, r3}) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x0, 0xbd, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2ff0000004db3e6570000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000e801e643dc61fa244dcb6b9207f76cbcc889cc381ff5cb58938c8496e3632c71884381cb50aac1e47f8d435453"]}, 0x10d) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r6, 0x100000001}, &(0x7f0000000200)=0x8) lstat(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x0, 0x2}) read$rfkill(r1, &(0x7f0000000000), 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff) 05:32:50 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r3) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000d7c000)={0x0, r3}) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x0, 0xbd, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2ff0000004db3e6570000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000e801e643dc61fa244dcb6b9207f76cbcc889cc381ff5cb58938c8496e3632c71884381cb50aac1e47f8d435453"]}, 0x10d) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r6, 0x100000001}, &(0x7f0000000200)=0x8) lstat(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x0, 0x2}) read$rfkill(r1, &(0x7f0000000000), 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff) 05:32:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x302, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef484394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52eee7b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b5554a4845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) timer_create(0x0, 0x0, 0x0) 05:32:50 executing program 5: ftruncate(0xffffffffffffffff, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x7ff, 0x4000) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, 0x0, 0x2, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, 0x0) ftruncate(r5, 0x200004) sendfile(r3, r5, 0x0, 0x80001d00c0d0) 05:32:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x302, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) timer_create(0x0, 0x0, 0x0) 05:32:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x16c, 0x244) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x0, @local}}, 0x0, 0x200000000000025, 0x2, "a77760f5a7645bc43c241d69912d030c43244947a79015f0fe57917cb62a939a7a939ebddfce7bbba4fec2d82818a17900"}, 0xd8) socket(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xb, 0x2, &(0x7f00000000c0)=@raw=[@map={0x18, 0x0, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x5}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) pipe(0x0) poll(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000002340)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000500)=ANY=[], 0xffffffdf) 05:32:50 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r3) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000d7c000)={0x0, r3}) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x0, 0xbd, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2ff0000004db3e6570000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000e801e643dc61fa244dcb6b9207f76cbcc889cc381ff5cb58938c8496e3632c71884381cb50aac1e47f8d435453"]}, 0x10d) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r6, 0x100000001}, &(0x7f0000000200)=0x8) lstat(0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, 0x0) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000040)={0x0, 0x2}) read$rfkill(r1, &(0x7f0000000000), 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff) 05:32:50 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc058534b, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) 05:32:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x302, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) timer_create(0x0, 0x0, 0x0) 05:32:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000502d25a80648c63940d0302fc00100008400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 05:32:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mremap(&(0x7f000070f000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f000014d000/0x3000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0x8005) [ 2193.391760][T13797] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 2193.457223][T13797] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 05:32:50 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0x4058534c, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) 05:32:51 executing program 0: keyctl$set_reqkey_keyring(0x2, 0xfffffffffffffffe) 05:32:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mremap(&(0x7f000070f000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f000014d000/0x3000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0x8005) 05:32:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mremap(&(0x7f000070f000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f000014d000/0x3000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0x8005) 05:32:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x24, 0xed) syz_emit_ethernet(0xd3, &(0x7f0000000080)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 05:32:51 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x21000000001009, &(0x7f0000000880)=0x0) perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0xf, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 05:32:51 executing program 3: r0 = socket$inet6(0xa, 0x80000000000003, 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000100)=@ethtool_ringparam={0x7, 0x0, 0x8125000}}) 05:32:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x24, 0xed) syz_emit_ethernet(0xd3, &(0x7f0000000080)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 05:32:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mremap(&(0x7f000070f000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f000014d000/0x3000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0x8005) 05:32:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mremap(&(0x7f000070f000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f000014d000/0x3000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0x8005) 05:32:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x24, 0xed) syz_emit_ethernet(0xd3, &(0x7f0000000080)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 05:32:51 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) 05:32:51 executing program 4: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000040)=0x64, 0x1000, 0x0) 05:32:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mremap(&(0x7f000070f000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f000014d000/0x3000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0x8005) 05:32:51 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd500fe01b2a4a269930a06000000a84308910000000400080008001e0000dc13382d0004009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x572, 0x0) 05:32:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x24, 0xed) syz_emit_ethernet(0xd3, &(0x7f0000000080)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 05:32:51 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x4603000000000000]}}}}, 0x108) dup2(r4, r5) syz_open_pts(0xffffffffffffffff, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) [ 2194.332431][T13852] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 05:32:52 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x21000000001009, &(0x7f0000000880)=0x0) perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0xf, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 05:32:52 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x40100000001, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 05:32:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mremap(&(0x7f000070f000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f000014d000/0x3000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0x8005) 05:32:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f00000009c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 05:32:52 executing program 2: getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0x2f, "2fb46bf5d4cdc1542a37d77e632a39b031ff8e875273d6607d8057bc2f6ad0811d65cf049f2b7ceb06c6e34edc84ae"}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000400500001001000010010000b002000010010000b0020000a8040000a81318d3e804758ca8040000a804000006"], 0x1) 05:32:52 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x4603000000000000]}}}}, 0x108) dup2(r4, r5) syz_open_pts(0xffffffffffffffff, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 05:32:52 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x21000000001009, &(0x7f0000000880)=0x0) perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0xf, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 05:32:52 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x21000000001009, &(0x7f0000000880)=0x0) perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0xf, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 05:32:52 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x4603000000000000]}}}}, 0x108) dup2(r4, r5) syz_open_pts(0xffffffffffffffff, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 05:32:52 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x4603000000000000]}}}}, 0x108) dup2(r4, r5) syz_open_pts(0xffffffffffffffff, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 05:32:52 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x4603000000000000]}}}}, 0x108) dup2(r4, r5) syz_open_pts(0xffffffffffffffff, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 05:32:52 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x21000000001009, &(0x7f0000000880)=0x0) perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0xf, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) [ 2195.586167][ C1] net_ratelimit: 16 callbacks suppressed [ 2195.586174][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2195.597660][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2195.746137][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2195.751965][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:32:53 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x21000000001009, &(0x7f0000000880)=0x0) perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0xf, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 05:32:53 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x4603000000000000]}}}}, 0x108) dup2(r4, r5) syz_open_pts(0xffffffffffffffff, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 05:32:53 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x4603000000000000]}}}}, 0x108) dup2(r4, r5) syz_open_pts(0xffffffffffffffff, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 05:32:53 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x4603000000000000]}}}}, 0x108) dup2(r4, r5) syz_open_pts(0xffffffffffffffff, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 05:32:53 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x21000000001009, &(0x7f0000000880)=0x0) perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0xf, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 05:32:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x32, 0x0, 0x27) 05:32:53 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x4603000000000000]}}}}, 0x108) dup2(r4, r5) syz_open_pts(0xffffffffffffffff, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 05:32:53 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x4603000000000000]}}}}, 0x108) dup2(r4, r5) syz_open_pts(0xffffffffffffffff, 0x8000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) 05:32:53 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x21000000001009, &(0x7f0000000880)=0x0) perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0xf, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 05:32:54 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) dup(0xffffffffffffffff) r0 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) read$rfkill(0xffffffffffffffff, &(0x7f00000000c0), 0x335) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000004c0)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) close(0xffffffffffffffff) r2 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r2) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f00000006c0)={0x0, @reserved}) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) [ 2196.706480][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2196.712488][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:32:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 05:32:54 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x21000000001009, &(0x7f0000000880)=0x0) perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0xf, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 05:32:54 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) dup(0xffffffffffffffff) r0 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) read$rfkill(0xffffffffffffffff, &(0x7f00000000c0), 0x335) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000004c0)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) close(0xffffffffffffffff) r2 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r2) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f00000006c0)={0x0, @reserved}) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) 05:32:54 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) dup(0xffffffffffffffff) r0 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) read$rfkill(0xffffffffffffffff, &(0x7f00000000c0), 0x335) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000004c0)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) close(0xffffffffffffffff) r2 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r2) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f00000006c0)={0x0, @reserved}) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) 05:32:54 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x21000000001009, &(0x7f0000000880)=0x0) perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0xf, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) [ 2197.266388][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2197.272429][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2197.278612][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2197.284584][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:32:54 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) dup(0xffffffffffffffff) r0 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) read$rfkill(0xffffffffffffffff, &(0x7f00000000c0), 0x335) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000004c0)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) close(0xffffffffffffffff) r2 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r2) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f00000006c0)={0x0, @reserved}) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) 05:32:54 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) dup(0xffffffffffffffff) r0 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) read$rfkill(0xffffffffffffffff, &(0x7f00000000c0), 0x335) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000004c0)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) close(0xffffffffffffffff) r2 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r2) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f00000006c0)={0x0, @reserved}) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) 05:32:55 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) dup(0xffffffffffffffff) r0 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) read$rfkill(0xffffffffffffffff, &(0x7f00000000c0), 0x335) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000004c0)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) close(0xffffffffffffffff) r2 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r2) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f00000006c0)={0x0, @reserved}) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) 05:32:55 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) dup(0xffffffffffffffff) r0 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) read$rfkill(0xffffffffffffffff, &(0x7f00000000c0), 0x335) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000004c0)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) close(0xffffffffffffffff) r2 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r2) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f00000006c0)={0x0, @reserved}) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) 05:32:55 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) dup(0xffffffffffffffff) r0 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) read$rfkill(0xffffffffffffffff, &(0x7f00000000c0), 0x335) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000004c0)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) close(0xffffffffffffffff) r2 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r2) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f00000006c0)={0x0, @reserved}) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) 05:32:55 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) dup(0xffffffffffffffff) r0 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) read$rfkill(0xffffffffffffffff, &(0x7f00000000c0), 0x335) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000004c0)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) close(0xffffffffffffffff) r2 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r2) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f00000006c0)={0x0, @reserved}) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) 05:32:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f00000016c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) [ 2200.866233][ C0] net_ratelimit: 14 callbacks suppressed [ 2200.866242][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2200.877702][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2201.426133][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2201.431905][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2201.437708][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2201.443637][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2201.826192][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2201.832084][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2201.986175][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2201.991965][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2205.986200][ C1] net_ratelimit: 16 callbacks suppressed [ 2205.986208][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2205.997779][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2206.146252][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2206.152087][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2207.106230][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2207.112081][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:33:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 05:33:04 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) dup(0xffffffffffffffff) r0 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) read$rfkill(0xffffffffffffffff, &(0x7f00000000c0), 0x335) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000004c0)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) close(0xffffffffffffffff) r2 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r2) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f00000006c0)={0x0, @reserved}) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) 05:33:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000740)=[{0x0, 0x310}, {&(0x7f0000002100)}], 0x2, &(0x7f0000000780)=ANY=[@ANYBLOB="10000000fe000000040000000100000010000000170100000300000000000000100000001701000003000000010000009c00000017010004020000008a000000640988b5fc62eae15e02c1e464000000007fcdc9192f7e843c4555f69af3d8c91e1fb41be93086ea21bfc4f924c740000000578282cac5d79edf0bab61c6e82faa665c1b453e1bff0700000000000000000097a0cc18bcd1eec37b60ca48a2dab6a810e61723f5ca2652862408787177cfef04001996192f175058e0230b0b4d6937b5cc43e50807ab6f0000"], 0xcc}, 0x0) io_setup(0xff, &(0x7f0000000380)=0x0) io_submit(r2, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0x1000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 05:33:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e64000000001400020008000b00", @ANYRES32, @ANYBLOB="080001dc06000000"], 0x44}}, 0xa810) 05:33:04 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) dup(0xffffffffffffffff) r0 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) read$rfkill(0xffffffffffffffff, &(0x7f00000000c0), 0x335) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000004c0)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) close(0xffffffffffffffff) r2 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r2) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f00000006c0)={0x0, @reserved}) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) 05:33:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f00000016c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) [ 2207.487693][T14017] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 2207.555878][T14023] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) 05:33:05 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) dup(0xffffffffffffffff) r0 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) read$rfkill(0xffffffffffffffff, &(0x7f00000000c0), 0x335) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000004c0)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) close(0xffffffffffffffff) r2 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r2) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f00000006c0)={0x0, @reserved}) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) 05:33:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e64000000001400020008000b00", @ANYRES32, @ANYBLOB="080001dc06000000"], 0x44}}, 0xa810) [ 2207.666147][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2207.671959][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2207.677831][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2207.683595][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:33:05 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) dup(0xffffffffffffffff) r0 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) read$rfkill(0xffffffffffffffff, &(0x7f00000000c0), 0x335) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000004c0)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) close(0xffffffffffffffff) r2 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r2) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f00000006c0)={0x0, @reserved}) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) [ 2207.760205][T14032] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) 05:33:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e64000000001400020008000b00", @ANYRES32, @ANYBLOB="080001dc06000000"], 0x44}}, 0xa810) 05:33:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) [ 2207.940816][T14038] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) 05:33:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e64000000001400020008000b00", @ANYRES32, @ANYBLOB="080001dc06000000"], 0x44}}, 0xa810) [ 2208.085561][T14046] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 2211.266289][ C0] net_ratelimit: 14 callbacks suppressed [ 2211.271961][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2211.277760][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2211.826208][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2211.832030][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2211.837902][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2211.843644][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2212.226160][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2212.231959][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2212.386213][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2212.391993][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2216.386153][ C1] net_ratelimit: 16 callbacks suppressed [ 2216.391822][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2216.397595][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2216.546209][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2216.552057][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2217.506218][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2217.511990][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2218.066189][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2218.072018][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2218.077849][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2218.083595][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:33:15 executing program 0: socket$inet(0x10, 0x3, 0xc) semget(0x0, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4080}, 0x4004041) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2091240}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x43357d25e9359f0b) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x2d1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0x6) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) 05:33:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f00000016c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 05:33:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 05:33:15 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000040)=0x2000, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f00000001c0)={0x2c, 0x0, r1}, 0x10) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0), 0x4) 05:33:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f00000016c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 05:33:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 05:33:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') r1 = eventfd2(0x0, 0x801) sendfile(r1, r0, 0x0, 0x147c) readv(r1, &(0x7f0000000800)=[{&(0x7f00000005c0)=""/53, 0x35}], 0x1) 05:33:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x228, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000740], 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000900000000000000883e76657468315f746f5f7465616d000000b72d36746e6c3000000000000000000069726c616e300000000000000000000069666230000000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa000000000000000000ac000000ac000000d400000071756f746100000000000000000000000000000000000000000000000000000018000000000000000000000001000000000000000700000000000a004155444954000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff010000001100000000000000000076657468315f746f5f7465616d00000079616d30000000000000000000000000697036677265300000000000000000007663616e3000000000000000000000000180c2000000000000000000aaaaaaaaaaaa00000000000000009c0000009c000000c4000000637075000000000000000000000000000000000000000000000000000000000008000000000000000001000041554449540000000000000000000000000000000000000000000000000000000400000000000000"]}, 0x278) 05:33:16 executing program 0: socket$inet(0x10, 0x3, 0xc) semget(0x0, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4080}, 0x4004041) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2091240}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x43357d25e9359f0b) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x2d1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0x6) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) 05:33:16 executing program 4: socket$inet(0x10, 0x3, 0xc) semget(0x0, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4080}, 0x4004041) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2091240}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x43357d25e9359f0b) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x2d1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0x6) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) 05:33:16 executing program 4: socket$inet(0x10, 0x3, 0xc) semget(0x0, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4080}, 0x4004041) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2091240}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x43357d25e9359f0b) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x2d1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0x6) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) 05:33:16 executing program 0: socket$inet(0x10, 0x3, 0xc) semget(0x0, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4080}, 0x4004041) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2091240}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x43357d25e9359f0b) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x2d1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0x6) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) 05:33:16 executing program 4: socket$inet(0x10, 0x3, 0xc) semget(0x0, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4080}, 0x4004041) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2091240}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x43357d25e9359f0b) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x2d1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0x6) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) 05:33:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f00000016c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) [ 2221.666272][ C0] net_ratelimit: 14 callbacks suppressed [ 2221.672014][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2221.677920][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2222.226196][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2222.231994][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2222.237965][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2222.243719][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2222.626202][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2222.632023][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2222.786199][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2222.792008][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2226.786173][ C1] net_ratelimit: 16 callbacks suppressed [ 2226.786179][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2226.797714][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2226.946218][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2226.952019][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2227.906241][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2227.912031][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2228.476202][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2228.481975][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2228.487813][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2228.493598][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:33:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 05:33:25 executing program 0: socket$inet(0x10, 0x3, 0xc) semget(0x0, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4080}, 0x4004041) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2091240}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x43357d25e9359f0b) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x2d1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0x6) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) 05:33:25 executing program 4: socket$inet(0x10, 0x3, 0xc) semget(0x0, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4080}, 0x4004041) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2091240}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x43357d25e9359f0b) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x2d1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0x6) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) 05:33:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 05:33:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f00000016c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 05:33:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f00000016c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 05:33:26 executing program 4: socket$inet(0x10, 0x3, 0xc) semget(0x0, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4080}, 0x4004041) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2091240}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x43357d25e9359f0b) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x2d1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0x6) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) 05:33:26 executing program 0: syz_emit_ethernet(0x11, &(0x7f0000000300)={@random="4aab59422a8f", @random="a2609d02075d", [], {@x25={0x8864}}}, 0x0) 05:33:26 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup2(0xffffffffffffffff, r4) syz_open_pts(r5, 0x8000) io_cancel(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x35, 0xffffffffffffffff, &(0x7f00000000c0)="a08c283072b975035e64711162d32e9d2faee7be48ef75fd4c403dffc8baef2ff7825fef1988843948a907c15b269a1d5a5056ba022a9411b795b3d81508b712a5b3372805609880724cf5cadad529346c3e6113611c0ac88164b15ff8f9cfc6894efac4009c378cb8ef97c345cb9451d9817b4038cd4b54f9eb3611664e4db273c4f6610653dcc1dcab26877e412fd38abe709c2e5e1ad6f757e1849ef2d96463e24575baed919551dbcce50d76", 0xae}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0x0) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) shutdown(0xffffffffffffffff, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x6c, r7, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0x2, 0x0, 0x9, @empty={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}}, {0x20, 0x2, @in6={0x2, 0x0, 0x0, @initdev}}}}]}]}, 0x6c}}, 0x0) 05:33:26 executing program 4: socket$inet(0x10, 0x3, 0xc) semget(0x0, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4080}, 0x4004041) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2091240}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x43357d25e9359f0b) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x2d1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0x6) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) [ 2229.404478][T14146] Enabling of bearer rejected, failed to enable media [ 2229.463487][T14146] Enabling of bearer rejected, failed to enable media 05:33:27 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0x1}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=""/180}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSIGACCEPT(r1, 0x5393, 0x7008010824ffdf) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000240)={0x0, &(0x7f0000000000), 0x1, 0xffffffffffffffff, 0x9}) shutdown(r0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000180)=0xf58f) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:33:27 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup2(0xffffffffffffffff, r4) syz_open_pts(r5, 0x8000) io_cancel(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x35, 0xffffffffffffffff, &(0x7f00000000c0)="a08c283072b975035e64711162d32e9d2faee7be48ef75fd4c403dffc8baef2ff7825fef1988843948a907c15b269a1d5a5056ba022a9411b795b3d81508b712a5b3372805609880724cf5cadad529346c3e6113611c0ac88164b15ff8f9cfc6894efac4009c378cb8ef97c345cb9451d9817b4038cd4b54f9eb3611664e4db273c4f6610653dcc1dcab26877e412fd38abe709c2e5e1ad6f757e1849ef2d96463e24575baed919551dbcce50d76", 0xae}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0x0) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) shutdown(0xffffffffffffffff, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x6c, r7, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0x2, 0x0, 0x9, @empty={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}}, {0x20, 0x2, @in6={0x2, 0x0, 0x0, @initdev}}}}]}]}, 0x6c}}, 0x0) [ 2229.730489][T14155] Enabling of bearer rejected, failed to enable media [ 2232.066209][ C0] net_ratelimit: 14 callbacks suppressed [ 2232.066215][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2232.077759][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2232.626233][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2232.632044][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2232.637884][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2232.643648][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2233.026159][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2233.031974][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2233.186178][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2233.191995][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2237.186157][ C1] net_ratelimit: 16 callbacks suppressed [ 2237.186164][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2237.197718][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2237.346206][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2237.352005][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2238.306250][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2238.312037][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:33:36 executing program 2: clock_adjtime(0xfffffffffffffffb, &(0x7f0000f74f98)) 05:33:36 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup2(0xffffffffffffffff, r4) syz_open_pts(r5, 0x8000) io_cancel(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x35, 0xffffffffffffffff, &(0x7f00000000c0)="a08c283072b975035e64711162d32e9d2faee7be48ef75fd4c403dffc8baef2ff7825fef1988843948a907c15b269a1d5a5056ba022a9411b795b3d81508b712a5b3372805609880724cf5cadad529346c3e6113611c0ac88164b15ff8f9cfc6894efac4009c378cb8ef97c345cb9451d9817b4038cd4b54f9eb3611664e4db273c4f6610653dcc1dcab26877e412fd38abe709c2e5e1ad6f757e1849ef2d96463e24575baed919551dbcce50d76", 0xae}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0x0) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) shutdown(0xffffffffffffffff, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x6c, r7, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0x2, 0x0, 0x9, @empty={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}}, {0x20, 0x2, @in6={0x2, 0x0, 0x0, @initdev}}}}]}]}, 0x6c}}, 0x0) 05:33:36 executing program 4: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000240)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d00f21f866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x78}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @multicast1}}}, &(0x7f00000002c0)=0x88) [ 2238.866146][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2238.871952][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2238.877797][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2238.883560][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2238.965964][T14168] Enabling of bearer rejected, failed to enable media 05:33:36 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup2(0xffffffffffffffff, r4) syz_open_pts(r5, 0x8000) io_cancel(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x35, 0xffffffffffffffff, &(0x7f00000000c0)="a08c283072b975035e64711162d32e9d2faee7be48ef75fd4c403dffc8baef2ff7825fef1988843948a907c15b269a1d5a5056ba022a9411b795b3d81508b712a5b3372805609880724cf5cadad529346c3e6113611c0ac88164b15ff8f9cfc6894efac4009c378cb8ef97c345cb9451d9817b4038cd4b54f9eb3611664e4db273c4f6610653dcc1dcab26877e412fd38abe709c2e5e1ad6f757e1849ef2d96463e24575baed919551dbcce50d76", 0xae}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0x0) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) shutdown(0xffffffffffffffff, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x6c, r7, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0x2, 0x0, 0x9, @empty={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}}, {0x20, 0x2, @in6={0x2, 0x0, 0x0, @initdev}}}}]}]}, 0x6c}}, 0x0) 05:33:36 executing program 1: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40000400000002c5, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xaa2b9}], 0x4, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x5) 05:33:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_QUANTUM={0x8}]}}]}, 0x38}}, 0x0) 05:33:36 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x10) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @rand_addr, 0x3}, 0xff1f) listen(r0, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000340)={0x7ffffffe, 0x5, 0xffffffffffff0fff}, 0x1000002f5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(r3, 0x407, 0x6) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair(0xe440d908fa564444, 0xa, 0x10000, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0xfd6a) 05:33:36 executing program 4: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000240)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d00f21f866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x78}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @multicast1}}}, &(0x7f00000002c0)=0x88) 05:33:36 executing program 5: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000240)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d00f21f866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x78}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @multicast1}}}, &(0x7f00000002c0)=0x88) 05:33:36 executing program 3: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000240)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d00f21f866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x78}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @multicast1}}}, &(0x7f00000002c0)=0x88) 05:33:37 executing program 1: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000240)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d00f21f866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x78}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @multicast1}}}, &(0x7f00000002c0)=0x88) [ 2239.882568][T14188] Enabling of bearer rejected, failed to enable media 05:33:37 executing program 4: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000240)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d00f21f866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x78}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @multicast1}}}, &(0x7f00000002c0)=0x88) 05:33:37 executing program 0: clock_settime(0x21, 0x0) 05:33:37 executing program 5: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000240)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d00f21f866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x78}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @multicast1}}}, &(0x7f00000002c0)=0x88) 05:33:37 executing program 0: r0 = syz_open_dev$adsp(0x0, 0x0, 0x1) fanotify_init(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000}, 0x0) gettid() shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) r2 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(r2, 0x4020565b, &(0x7f0000000100)={0xff000000, 0x0, "59f0a169a6aa482588d5bf589c9207e8c1ffecc97e3df878cb41de6ac282e599"}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYBLOB="d6da297c98c1c342134e5194914b17eb52005f029af94b4c98457084b049cf0a0b70f8", @ANYRESOCT, @ANYRESHEX=0x0, @ANYRES32=r1, @ANYRESHEX, @ANYRES32=r0, @ANYRES32, @ANYPTR64=&(0x7f0000000900)=ANY=[@ANYBLOB]], @ANYRES32=r2], 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) 05:33:37 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x10) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @rand_addr, 0x3}, 0xff1f) listen(r0, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000340)={0x7ffffffe, 0x5, 0xffffffffffff0fff}, 0x1000002f5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(r3, 0x407, 0x6) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair(0xe440d908fa564444, 0xa, 0x10000, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0xfd6a) 05:33:38 executing program 0: perf_event_open(&(0x7f0000000380)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:33:38 executing program 1: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000240)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d00f21f866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x78}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @multicast1}}}, &(0x7f00000002c0)=0x88) 05:33:38 executing program 4: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000240)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d00f21f866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x78}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @multicast1}}}, &(0x7f00000002c0)=0x88) 05:33:38 executing program 3: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000240)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d00f21f866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x78}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @multicast1}}}, &(0x7f00000002c0)=0x88) 05:33:38 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000280)={0x0, 0x1, 0x0, "b6eca3f3d10b477ac264f87880f8a96d2da102ef911077ab4e27e83922b9a57e"}) 05:33:38 executing program 5: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000240)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d00f21f866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x78}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @multicast1}}}, &(0x7f00000002c0)=0x88) 05:33:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x800) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/8, 0x8}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x2) 05:33:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x800) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/8, 0x8}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x2) 05:33:38 executing program 1: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000240)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d00f21f866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x78}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @multicast1}}}, &(0x7f00000002c0)=0x88) 05:33:38 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x10) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @rand_addr, 0x3}, 0xff1f) listen(r0, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000340)={0x7ffffffe, 0x5, 0xffffffffffff0fff}, 0x1000002f5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(r3, 0x407, 0x6) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair(0xe440d908fa564444, 0xa, 0x10000, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0xfd6a) 05:33:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x800) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/8, 0x8}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x2) 05:33:39 executing program 3: getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000240)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d00f21f866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x78}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @multicast1}}}, &(0x7f00000002c0)=0x88) 05:33:39 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 05:33:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x800) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/8, 0x8}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x2) 05:33:39 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x4004556e) 05:33:39 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x1, 0x0) 05:33:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab0080482600000046000107000000141900010010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 05:33:39 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x3}) [ 2242.198547][T14273] input: syz1 as /devices/virtual/input/input173 05:33:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x14, 0x16, 0x400000000000005}, 0x14}}, 0x0) 05:33:39 executing program 5: r0 = gettid() r1 = gettid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) 05:33:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab0080482600000046000107000000141900010010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 2242.410362][T14280] input: syz1 as /devices/virtual/input/input174 [ 2242.466195][ C0] net_ratelimit: 14 callbacks suppressed [ 2242.466203][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2242.477657][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:33:40 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x10) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @rand_addr, 0x3}, 0xff1f) listen(r0, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000340)={0x7ffffffe, 0x5, 0xffffffffffff0fff}, 0x1000002f5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(r3, 0x407, 0x6) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) socketpair(0xe440d908fa564444, 0xa, 0x10000, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0xfd6a) 05:33:40 executing program 1: r0 = socket(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000002c0)={'\xff\x7ft\xcc\x00\x00}\xd0\xc3M\xff4\xf5\xb7\xc6\x1e\x00'}, &(0x7f0000000280)=0x54) 05:33:40 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x8847}}}}}}}, 0x0) 05:33:40 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000120081f87059ae08060c040040006b10400103fe0500018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) [ 2242.629482][T14299] syz-executor.3 (14299) used greatest stack depth: 21864 bytes left 05:33:40 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000280)={0xa0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 05:33:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) dup3(r0, r1, 0x0) syz_open_dev$loop(0x0, 0x0, 0x182) r2 = memfd_create(&(0x7f00000000c0)='iC;`\xb6p+\x10', 0x0) pwritev(r2, 0x0, 0x0, 0x81805) 05:33:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab0080482600000046000107000000141900010010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 05:33:40 executing program 1: r0 = socket(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000002c0)={'\xff\x7ft\xcc\x00\x00}\xd0\xc3M\xff4\xf5\xb7\xc6\x1e\x00'}, &(0x7f0000000280)=0x54) 05:33:40 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x2081fc) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) stat(&(0x7f0000000680)='./bus\x00', &(0x7f0000001d40)) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 05:33:40 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000240)={0x68428d29df9e5042, 0x0, 0x0}) 05:33:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab0080482600000046000107000000141900010010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 05:33:40 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x20, 0x12, 0x601, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x20}}, 0x0) [ 2243.026734][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2243.033187][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2243.040049][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2243.046297][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:33:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000200)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) write$vhci(0xffffffffffffffff, 0x0, 0x0) close(r0) 05:33:40 executing program 1: r0 = socket(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000002c0)={'\xff\x7ft\xcc\x00\x00}\xd0\xc3M\xff4\xf5\xb7\xc6\x1e\x00'}, &(0x7f0000000280)=0x54) 05:33:40 executing program 3: perf_event_open(&(0x7f0000000680)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x4e23}, {0x2, 0x4e24, @empty}, {0x2, 0x4e24, @broadcast}, 0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='veth1_to_bond\x00', 0xea, 0x6}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffd000/0x3000)=nil) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x440a00, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) 05:33:40 executing program 5: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x181800, 0x0) 05:33:40 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getpgid(0xffffffffffffffff) socket$inet6(0xa, 0x1, 0xffffffffffff8001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)) r1 = socket(0xa, 0x3, 0x8) r2 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x0, 0x70000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r5 = dup3(0xffffffffffffffff, r4, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r6, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYRESDEC=r0], 0x14}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 05:33:40 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000001240)="1c00000022005f021419f507000904000a00"/28, 0x1c) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 2243.426161][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2243.431981][ C1] protocol 88fb is buggy, dev hsr_slave_1 05:33:41 executing program 1: r0 = socket(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000002c0)={'\xff\x7ft\xcc\x00\x00}\xd0\xc3M\xff4\xf5\xb7\xc6\x1e\x00'}, &(0x7f0000000280)=0x54) 05:33:41 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000005, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), 0x4) [ 2243.586188][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2243.592037][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:33:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000200)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) write$vhci(0xffffffffffffffff, 0x0, 0x0) close(r0) 05:33:41 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getpgid(0xffffffffffffffff) socket$inet6(0xa, 0x1, 0xffffffffffff8001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)) r1 = socket(0xa, 0x3, 0x8) r2 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x0, 0x70000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r5 = dup3(0xffffffffffffffff, r4, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r6, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYRESDEC=r0], 0x14}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 05:33:41 executing program 5: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x181800, 0x0) 05:33:41 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getpgid(0xffffffffffffffff) socket$inet6(0xa, 0x1, 0xffffffffffff8001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)) r1 = socket(0xa, 0x3, 0x8) r2 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x0, 0x70000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r5 = dup3(0xffffffffffffffff, r4, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r6, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYRESDEC=r0], 0x14}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 05:33:41 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getpgid(0xffffffffffffffff) socket$inet6(0xa, 0x1, 0xffffffffffff8001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)) r1 = socket(0xa, 0x3, 0x8) r2 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x0, 0x70000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r5 = dup3(0xffffffffffffffff, r4, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r6, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYRESDEC=r0], 0x14}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 05:33:41 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getpgid(0xffffffffffffffff) socket$inet6(0xa, 0x1, 0xffffffffffff8001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)) r1 = socket(0xa, 0x3, 0x8) r2 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x0, 0x70000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r5 = dup3(0xffffffffffffffff, r4, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r6, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYRESDEC=r0], 0x14}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 05:33:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_BACKLOG_LIMIT={0x8}]}}]}, 0x38}}, 0x0) 05:33:41 executing program 5: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x181800, 0x0) 05:33:41 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getpgid(0xffffffffffffffff) socket$inet6(0xa, 0x1, 0xffffffffffff8001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)) r1 = socket(0xa, 0x3, 0x8) r2 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x0, 0x70000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r5 = dup3(0xffffffffffffffff, r4, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r6, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYRESDEC=r0], 0x14}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 05:33:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000200)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) write$vhci(0xffffffffffffffff, 0x0, 0x0) close(r0) 05:33:41 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getpgid(0xffffffffffffffff) socket$inet6(0xa, 0x1, 0xffffffffffff8001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)) r1 = socket(0xa, 0x3, 0x8) r2 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x0, 0x70000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r5 = dup3(0xffffffffffffffff, r4, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r6, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYRESDEC=r0], 0x14}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 05:33:41 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getpgid(0xffffffffffffffff) socket$inet6(0xa, 0x1, 0xffffffffffff8001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)) r1 = socket(0xa, 0x3, 0x8) r2 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x0, 0x70000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r5 = dup3(0xffffffffffffffff, r4, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r6, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYRESDEC=r0], 0x14}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 05:33:41 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getpgid(0xffffffffffffffff) socket$inet6(0xa, 0x1, 0xffffffffffff8001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)) r1 = socket(0xa, 0x3, 0x8) r2 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x0, 0x70000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r5 = dup3(0xffffffffffffffff, r4, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r6, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYRESDEC=r0], 0x14}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 05:33:41 executing program 5: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x181800, 0x0) 05:33:41 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x2}}, 0x20) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:33:41 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getpgid(0xffffffffffffffff) socket$inet6(0xa, 0x1, 0xffffffffffff8001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)) r1 = socket(0xa, 0x3, 0x8) r2 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x0, 0x70000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r5 = dup3(0xffffffffffffffff, r4, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r6, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYRESDEC=r0], 0x14}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 05:33:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000200)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) write$vhci(0xffffffffffffffff, 0x0, 0x0) close(r0) 05:33:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000001900)=[{{&(0x7f00000001c0)={0x2, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000200)='a', 0x1}], 0x1}}, {{&(0x7f0000000780)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000840)=[{&(0x7f00000007c0)='\r', 0x1}], 0x300}}], 0x2, 0x40) 05:33:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_BACKLOG_LIMIT={0x8}]}}]}, 0x38}}, 0x0) 05:33:42 executing program 2: socket$inet(0xa, 0x801, 0x84) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x100082) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)=@ax25={{0x3, @null}, [@bcast, @default, @netrom, @remote, @null, @default, @default]}, 0x80, 0x0}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x400b00, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffeffffffff, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000600)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000680)="d0736905ff70f002e0f1e932491d02ad2a555ef04c1aa76831a4af47b342832a58b071546b97146e8905f8aa155d9870406740e054f8747763618e0bb950ffedf4050a7b0b5caa7864cf07bc60", 0x4d}, 0x68) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000080)=""/245) fsopen(&(0x7f0000000300)='cpuset\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) sendfile(r0, r0, 0x0, 0xfffffffffffffff7) pipe(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200)=0x1, 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) 05:33:42 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000080f882dccab370b227c3c9139f8ec7144f651bedff8afafce2d93041b54c5a85307abcca720d2cd28c12a628ea1dd314d8edc7e1fa5f96f4498be5bd459bb3655167cafab09cd86fa63829"], 0x119) syz_genetlink_get_family_id$tipc(0x0) mkdir(0x0, 0x0) open(0x0, 0x0, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000040), 0x6) 05:33:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000032000502d25a80648c6356c10424fc00030000000a000a00053582c1b0acea8b09000380feff0000d1bd", 0x2e}], 0x1}, 0x0) 05:33:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_BACKLOG_LIMIT={0x8}]}}]}, 0x38}}, 0x0) 05:33:42 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x101, 0x5}) [ 2245.078901][ T6658] hid-generic 0000:0000:0000.0021: hidraw0: HID v0.00 Device [syz0] on syz1 05:33:42 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000032000502d25a80648c6356c10424fc00030000000a000a00053582c1b0acea8b09000380feff0000d1bd", 0x2e}], 0x1}, 0x0) 05:33:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000180), r1, 0x0, 0x1, 0x4}}, 0x20) [ 2245.213688][ T6658] hid-generic 0000:0000:0000.0022: hidraw0: HID v0.00 Device [syz0] on syz1 [ 2245.231802][T14423] picdev_write: 3770 callbacks suppressed [ 2245.231822][T14423] kvm: pic: non byte write [ 2245.333551][T14423] kvm: pic: non byte write [ 2245.352513][T14423] kvm: pic: non byte write [ 2245.415065][T14423] kvm: pic: non byte write [ 2245.432744][T14423] kvm: pic: non byte write [ 2245.453816][T14423] kvm: pic: non byte write [ 2245.466725][T14423] kvm: pic: non byte write [ 2245.471463][T14423] kvm: pic: non byte write [ 2245.507353][T14423] kvm: pic: non byte write [ 2245.512162][T14423] kvm: pic: non byte write 05:33:43 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}}}}, 0x0) 05:33:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_BACKLOG_LIMIT={0x8}]}}]}, 0x38}}, 0x0) 05:33:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000032000502d25a80648c6356c10424fc00030000000a000a00053582c1b0acea8b09000380feff0000d1bd", 0x2e}], 0x1}, 0x0) 05:33:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x801}, 0x5b) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@mpls_getroute={0x1c, 0x1a, 0x2e6e24e8f14bb439, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 05:33:43 executing program 2: socket$inet(0xa, 0x801, 0x84) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x100082) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)=@ax25={{0x3, @null}, [@bcast, @default, @netrom, @remote, @null, @default, @default]}, 0x80, 0x0}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x400b00, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffeffffffff, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000600)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000680)="d0736905ff70f002e0f1e932491d02ad2a555ef04c1aa76831a4af47b342832a58b071546b97146e8905f8aa155d9870406740e054f8747763618e0bb950ffedf4050a7b0b5caa7864cf07bc60", 0x4d}, 0x68) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000080)=""/245) fsopen(&(0x7f0000000300)='cpuset\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) sendfile(r0, r0, 0x0, 0xfffffffffffffff7) pipe(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200)=0x1, 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) 05:33:43 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x2}}, 0x20) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:33:43 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000032000502d25a80648c6356c10424fc00030000000a000a00053582c1b0acea8b09000380feff0000d1bd", 0x2e}], 0x1}, 0x0) 05:33:43 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x2}}, 0x20) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:33:43 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x2}}, 0x20) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:33:43 executing program 3: socket$inet(0xa, 0x801, 0x84) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x100082) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)=@ax25={{0x3, @null}, [@bcast, @default, @netrom, @remote, @null, @default, @default]}, 0x80, 0x0}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x400b00, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffeffffffff, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000600)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000680)="d0736905ff70f002e0f1e932491d02ad2a555ef04c1aa76831a4af47b342832a58b071546b97146e8905f8aa155d9870406740e054f8747763618e0bb950ffedf4050a7b0b5caa7864cf07bc60", 0x4d}, 0x68) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000080)=""/245) fsopen(&(0x7f0000000300)='cpuset\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) sendfile(r0, r0, 0x0, 0xfffffffffffffff7) pipe(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200)=0x1, 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) 05:33:43 executing program 5: socket$inet(0xa, 0x801, 0x84) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x100082) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)=@ax25={{0x3, @null}, [@bcast, @default, @netrom, @remote, @null, @default, @default]}, 0x80, 0x0}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x400b00, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffeffffffff, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000600)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000680)="d0736905ff70f002e0f1e932491d02ad2a555ef04c1aa76831a4af47b342832a58b071546b97146e8905f8aa155d9870406740e054f8747763618e0bb950ffedf4050a7b0b5caa7864cf07bc60", 0x4d}, 0x68) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000080)=""/245) fsopen(&(0x7f0000000300)='cpuset\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) sendfile(r0, r0, 0x0, 0xfffffffffffffff7) pipe(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200)=0x1, 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) 05:33:43 executing program 3: socket$inet(0xa, 0x801, 0x84) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x100082) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)=@ax25={{0x3, @null}, [@bcast, @default, @netrom, @remote, @null, @default, @default]}, 0x80, 0x0}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x400b00, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffeffffffff, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000600)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000680)="d0736905ff70f002e0f1e932491d02ad2a555ef04c1aa76831a4af47b342832a58b071546b97146e8905f8aa155d9870406740e054f8747763618e0bb950ffedf4050a7b0b5caa7864cf07bc60", 0x4d}, 0x68) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000080)=""/245) fsopen(&(0x7f0000000300)='cpuset\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) sendfile(r0, r0, 0x0, 0xfffffffffffffff7) pipe(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200)=0x1, 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) 05:33:43 executing program 5: socket$inet(0xa, 0x801, 0x84) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x100082) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)=@ax25={{0x3, @null}, [@bcast, @default, @netrom, @remote, @null, @default, @default]}, 0x80, 0x0}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x400b00, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffeffffffff, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000600)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000680)="d0736905ff70f002e0f1e932491d02ad2a555ef04c1aa76831a4af47b342832a58b071546b97146e8905f8aa155d9870406740e054f8747763618e0bb950ffedf4050a7b0b5caa7864cf07bc60", 0x4d}, 0x68) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000080)=""/245) fsopen(&(0x7f0000000300)='cpuset\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) sendfile(r0, r0, 0x0, 0xfffffffffffffff7) pipe(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200)=0x1, 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) 05:33:44 executing program 3: socket$inet(0xa, 0x801, 0x84) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x100082) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)=@ax25={{0x3, @null}, [@bcast, @default, @netrom, @remote, @null, @default, @default]}, 0x80, 0x0}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x400b00, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffeffffffff, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000600)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000680)="d0736905ff70f002e0f1e932491d02ad2a555ef04c1aa76831a4af47b342832a58b071546b97146e8905f8aa155d9870406740e054f8747763618e0bb950ffedf4050a7b0b5caa7864cf07bc60", 0x4d}, 0x68) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000080)=""/245) fsopen(&(0x7f0000000300)='cpuset\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) sendfile(r0, r0, 0x0, 0xfffffffffffffff7) pipe(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200)=0x1, 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) 05:33:44 executing program 5: socket$inet(0xa, 0x801, 0x84) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x100082) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)=@ax25={{0x3, @null}, [@bcast, @default, @netrom, @remote, @null, @default, @default]}, 0x80, 0x0}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x400b00, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffeffffffff, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000600)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000680)="d0736905ff70f002e0f1e932491d02ad2a555ef04c1aa76831a4af47b342832a58b071546b97146e8905f8aa155d9870406740e054f8747763618e0bb950ffedf4050a7b0b5caa7864cf07bc60", 0x4d}, 0x68) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000080)=""/245) fsopen(&(0x7f0000000300)='cpuset\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) sendfile(r0, r0, 0x0, 0xfffffffffffffff7) pipe(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200)=0x1, 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) 05:33:44 executing program 2: socket$inet(0xa, 0x801, 0x84) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x100082) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)=@ax25={{0x3, @null}, [@bcast, @default, @netrom, @remote, @null, @default, @default]}, 0x80, 0x0}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x400b00, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffeffffffff, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000600)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000680)="d0736905ff70f002e0f1e932491d02ad2a555ef04c1aa76831a4af47b342832a58b071546b97146e8905f8aa155d9870406740e054f8747763618e0bb950ffedf4050a7b0b5caa7864cf07bc60", 0x4d}, 0x68) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000080)=""/245) fsopen(&(0x7f0000000300)='cpuset\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) sendfile(r0, r0, 0x0, 0xfffffffffffffff7) pipe(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200)=0x1, 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) 05:33:44 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x2}}, 0x20) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:33:44 executing program 2: socket$inet(0xa, 0x801, 0x84) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x100082) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)=@ax25={{0x3, @null}, [@bcast, @default, @netrom, @remote, @null, @default, @default]}, 0x80, 0x0}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x400b00, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffeffffffff, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000600)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000680)="d0736905ff70f002e0f1e932491d02ad2a555ef04c1aa76831a4af47b342832a58b071546b97146e8905f8aa155d9870406740e054f8747763618e0bb950ffedf4050a7b0b5caa7864cf07bc60", 0x4d}, 0x68) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000080)=""/245) fsopen(&(0x7f0000000300)='cpuset\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) sendfile(r0, r0, 0x0, 0xfffffffffffffff7) pipe(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200)=0x1, 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) 05:33:44 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x2}}, 0x20) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:33:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) r2 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x80000001, 0x20000) getsockopt(r2, 0x9, 0x7, &(0x7f00000002c0)=""/230, &(0x7f0000000200)=0xe6) getpriority(0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x401, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) unshare(0x600) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback=0x7f000fdd}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) signalfd4(r0, &(0x7f0000000040), 0x8, 0x800) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x7, 0x0) dup(r1) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x2c}, 0x10) mprotect(&(0x7f0000086000/0x1000)=nil, 0x1000, 0x0) mbind(&(0x7f000010b000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x2000000000002) 05:33:44 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x2}}, 0x20) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:33:44 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) connect$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2247.586943][ C1] net_ratelimit: 16 callbacks suppressed [ 2247.586966][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2247.598867][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2247.746154][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2247.751990][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:33:45 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000029c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000002880)={{0x7, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 05:33:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmmsg(r1, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001540)=""/101, 0x65}, {&(0x7f00000015c0)=""/122, 0x7a}], 0x2}}], 0x1, 0x0, 0x0) 05:33:45 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) 05:33:45 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x2}}, 0x20) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:33:45 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x2}}, 0x20) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:33:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) 05:33:45 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x2}}, 0x20) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:33:45 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000200)=0x0) eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000017c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000300)}]) [ 2248.706171][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2248.711994][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:33:46 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000200)=0x0) eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000017c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000300)}]) 05:33:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) r2 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x80000001, 0x20000) getsockopt(r2, 0x9, 0x7, &(0x7f00000002c0)=""/230, &(0x7f0000000200)=0xe6) getpriority(0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x401, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) unshare(0x600) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback=0x7f000fdd}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) signalfd4(r0, &(0x7f0000000040), 0x8, 0x800) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x7, 0x0) dup(r1) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x2c}, 0x10) mprotect(&(0x7f0000086000/0x1000)=nil, 0x1000, 0x0) mbind(&(0x7f000010b000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x2000000000002) 05:33:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000005200011b00000000000000000a700000"], 0x14}}, 0x0) r0 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) 05:33:46 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000200)=0x0) eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000017c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000300)}]) [ 2249.266150][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2249.271981][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2249.277831][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2249.283596][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:33:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000005200011b00000000000000000a700000"], 0x14}}, 0x0) r0 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) 05:33:46 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) 05:33:46 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000200)=0x0) eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000017c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000300)}]) 05:33:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000480)={0x1f, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 05:33:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000005200011b00000000000000000a700000"], 0x14}}, 0x0) r0 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) 05:33:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000003c0)={0x0, 0x81, 0x0, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) 05:33:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) 05:33:47 executing program 4: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000100)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={0x0}, 0x10) 05:33:47 executing program 4: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460080000000000000000b000000000000003f8bca0000020038000000b59a1695ffffffff"], 0x28) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000008000/0xa000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000010000/0x3000)=nil, 0x0, 0x0, r1}, 0x68) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') readv(r2, &(0x7f00000f9000)=[{&(0x7f0000242000)=""/2560, 0x7ffff000}], 0x1) 05:33:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) r2 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x80000001, 0x20000) getsockopt(r2, 0x9, 0x7, &(0x7f00000002c0)=""/230, &(0x7f0000000200)=0xe6) getpriority(0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x401, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) unshare(0x600) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback=0x7f000fdd}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) signalfd4(r0, &(0x7f0000000040), 0x8, 0x800) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x7, 0x0) dup(r1) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x2c}, 0x10) mprotect(&(0x7f0000086000/0x1000)=nil, 0x1000, 0x0) mbind(&(0x7f000010b000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x2000000000002) 05:33:47 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000000)={0x700000000000000}) 05:33:47 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f4534ff00000000d2010000fe0a00bf00380200026a8740e557d9e9dba1de45a5e426cebea7351d52842c9f4891c82e2d6f63302c1d8896441090b10b000000000092b8"], 0x44) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000080)=0x801, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:33:47 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0xfffffffffffffffe, 0x2, 0x0, 0xffffffffffffffff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)="f4", 0x2468d}], 0x1}, 0x0) 05:33:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000005200011b00000000000000000a700000"], 0x14}}, 0x0) r0 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) 05:33:47 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="391e7ca4202f", @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 05:33:47 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f4534ff00000000d2010000fe0a00bf00380200026a8740e557d9e9dba1de45a5e426cebea7351d52842c9f4891c82e2d6f63302c1d8896441090b10b000000000092b8"], 0x44) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000080)=0x801, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:33:47 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000000)={0x700000000000000}) 05:33:48 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="391e7ca4202f", @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 05:33:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x401, 0xa, [0x7, 0x3, 0x50, 0xfa4, 0x1, 0x3, 0xff, 0x3, 0x808, 0xffffffffffffffff]}, &(0x7f0000000040)=0x1c) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000000c0)={r6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x10}, &(0x7f0000000100)=0xc) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f00000000c0)={r10}, 0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f00000001c0)={r10, 0x855}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r11, 0x7}, 0x7) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 05:33:48 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f4534ff00000000d2010000fe0a00bf00380200026a8740e557d9e9dba1de45a5e426cebea7351d52842c9f4891c82e2d6f63302c1d8896441090b10b000000000092b8"], 0x44) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000080)=0x801, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:33:48 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000000)={0x700000000000000}) 05:33:48 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) r2 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x80000001, 0x20000) getsockopt(r2, 0x9, 0x7, &(0x7f00000002c0)=""/230, &(0x7f0000000200)=0xe6) getpriority(0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x401, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) unshare(0x600) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback=0x7f000fdd}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) signalfd4(r0, &(0x7f0000000040), 0x8, 0x800) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x7, 0x0) dup(r1) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x2c}, 0x10) mprotect(&(0x7f0000086000/0x1000)=nil, 0x1000, 0x0) mbind(&(0x7f000010b000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x2000000000002) 05:33:48 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="391e7ca4202f", @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 05:33:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x401, 0xa, [0x7, 0x3, 0x50, 0xfa4, 0x1, 0x3, 0xff, 0x3, 0x808, 0xffffffffffffffff]}, &(0x7f0000000040)=0x1c) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000000c0)={r6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x10}, &(0x7f0000000100)=0xc) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f00000000c0)={r10}, 0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f00000001c0)={r10, 0x855}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r11, 0x7}, 0x7) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 05:33:48 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f4534ff00000000d2010000fe0a00bf00380200026a8740e557d9e9dba1de45a5e426cebea7351d52842c9f4891c82e2d6f63302c1d8896441090b10b000000000092b8"], 0x44) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000080)=0x801, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:33:48 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000000)={0x700000000000000}) 05:33:48 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0xfffffffffffffffe, 0x2, 0x0, 0xffffffffffffffff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)="f4", 0x2468d}], 0x1}, 0x0) 05:33:48 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="391e7ca4202f", @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 05:33:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x401, 0xa, [0x7, 0x3, 0x50, 0xfa4, 0x1, 0x3, 0xff, 0x3, 0x808, 0xffffffffffffffff]}, &(0x7f0000000040)=0x1c) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000000c0)={r6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x10}, &(0x7f0000000100)=0xc) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f00000000c0)={r10}, 0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f00000001c0)={r10, 0x855}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r11, 0x7}, 0x7) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 05:33:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x401, 0xa, [0x7, 0x3, 0x50, 0xfa4, 0x1, 0x3, 0xff, 0x3, 0x808, 0xffffffffffffffff]}, &(0x7f0000000040)=0x1c) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000000c0)={r6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x10}, &(0x7f0000000100)=0xc) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f00000000c0)={r10}, 0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f00000001c0)={r10, 0x855}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r11, 0x7}, 0x7) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 05:33:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x401, 0xa, [0x7, 0x3, 0x50, 0xfa4, 0x1, 0x3, 0xff, 0x3, 0x808, 0xffffffffffffffff]}, &(0x7f0000000040)=0x1c) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000000c0)={r6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x10}, &(0x7f0000000100)=0xc) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f00000000c0)={r10}, 0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f00000001c0)={r10, 0x855}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r11, 0x7}, 0x7) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 05:33:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x401, 0xa, [0x7, 0x3, 0x50, 0xfa4, 0x1, 0x3, 0xff, 0x3, 0x808, 0xffffffffffffffff]}, &(0x7f0000000040)=0x1c) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000000c0)={r6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x10}, &(0x7f0000000100)=0xc) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f00000000c0)={r10}, 0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f00000001c0)={r10, 0x855}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r11, 0x7}, 0x7) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 05:33:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x401, 0xa, [0x7, 0x3, 0x50, 0xfa4, 0x1, 0x3, 0xff, 0x3, 0x808, 0xffffffffffffffff]}, &(0x7f0000000040)=0x1c) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000000c0)={r6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x10}, &(0x7f0000000100)=0xc) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f00000000c0)={r10}, 0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f00000001c0)={r10, 0x855}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r11, 0x7}, 0x7) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 05:33:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x401, 0xa, [0x7, 0x3, 0x50, 0xfa4, 0x1, 0x3, 0xff, 0x3, 0x808, 0xffffffffffffffff]}, &(0x7f0000000040)=0x1c) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000000c0)={r6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x10}, &(0x7f0000000100)=0xc) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f00000000c0)={r10}, 0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f00000001c0)={r10, 0x855}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r11, 0x7}, 0x7) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 05:33:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x401, 0xa, [0x7, 0x3, 0x50, 0xfa4, 0x1, 0x3, 0xff, 0x3, 0x808, 0xffffffffffffffff]}, &(0x7f0000000040)=0x1c) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000000c0)={r6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x10}, &(0x7f0000000100)=0xc) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f00000000c0)={r10}, 0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f00000001c0)={r10, 0x855}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r11, 0x7}, 0x7) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 05:33:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x401, 0xa, [0x7, 0x3, 0x50, 0xfa4, 0x1, 0x3, 0xff, 0x3, 0x808, 0xffffffffffffffff]}, &(0x7f0000000040)=0x1c) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000000c0)={r6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x10}, &(0x7f0000000100)=0xc) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f00000000c0)={r10}, 0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f00000001c0)={r10, 0x855}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r11, 0x7}, 0x7) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 05:33:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x401, 0xa, [0x7, 0x3, 0x50, 0xfa4, 0x1, 0x3, 0xff, 0x3, 0x808, 0xffffffffffffffff]}, &(0x7f0000000040)=0x1c) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000000c0)={r6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x10}, &(0x7f0000000100)=0xc) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f00000000c0)={r10}, 0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f00000001c0)={r10, 0x855}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r11, 0x7}, 0x7) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 05:33:50 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0xfffffffffffffffe, 0x2, 0x0, 0xffffffffffffffff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)="f4", 0x2468d}], 0x1}, 0x0) 05:33:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x401, 0xa, [0x7, 0x3, 0x50, 0xfa4, 0x1, 0x3, 0xff, 0x3, 0x808, 0xffffffffffffffff]}, &(0x7f0000000040)=0x1c) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000000c0)={r6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x10}, &(0x7f0000000100)=0xc) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f00000000c0)={r10}, 0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f00000001c0)={r10, 0x855}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r11, 0x7}, 0x7) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 2252.866175][ C0] net_ratelimit: 14 callbacks suppressed [ 2252.866183][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2252.877695][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:33:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x401, 0xa, [0x7, 0x3, 0x50, 0xfa4, 0x1, 0x3, 0xff, 0x3, 0x808, 0xffffffffffffffff]}, &(0x7f0000000040)=0x1c) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000000c0)={r6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x10}, &(0x7f0000000100)=0xc) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f00000000c0)={r10}, 0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f00000001c0)={r10, 0x855}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r11, 0x7}, 0x7) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 05:33:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x401, 0xa, [0x7, 0x3, 0x50, 0xfa4, 0x1, 0x3, 0xff, 0x3, 0x808, 0xffffffffffffffff]}, &(0x7f0000000040)=0x1c) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000000c0)={r6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x10}, &(0x7f0000000100)=0xc) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f00000000c0)={r10}, 0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f00000001c0)={r10, 0x855}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r11, 0x7}, 0x7) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 05:33:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x401, 0xa, [0x7, 0x3, 0x50, 0xfa4, 0x1, 0x3, 0xff, 0x3, 0x808, 0xffffffffffffffff]}, &(0x7f0000000040)=0x1c) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000000c0)={r6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x10}, &(0x7f0000000100)=0xc) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f00000000c0)={r10}, 0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f00000001c0)={r10, 0x855}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r11, 0x7}, 0x7) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 05:33:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x401, 0xa, [0x7, 0x3, 0x50, 0xfa4, 0x1, 0x3, 0xff, 0x3, 0x808, 0xffffffffffffffff]}, &(0x7f0000000040)=0x1c) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000000c0)={r6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x10}, &(0x7f0000000100)=0xc) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f00000000c0)={r10}, 0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f00000001c0)={r10, 0x855}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r11, 0x7}, 0x7) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 05:33:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x401, 0xa, [0x7, 0x3, 0x50, 0xfa4, 0x1, 0x3, 0xff, 0x3, 0x808, 0xffffffffffffffff]}, &(0x7f0000000040)=0x1c) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000000c0)={r6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x10}, &(0x7f0000000100)=0xc) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f00000000c0)={r10}, 0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f00000001c0)={r10, 0x855}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r11, 0x7}, 0x7) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 05:33:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000200)="1800000069000104bfa9d345e7eb8d99c100000001ffffff", 0x18}], 0x1}, 0x0) [ 2253.426158][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2253.432083][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2253.438082][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2253.443839][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:33:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x401, 0xa, [0x7, 0x3, 0x50, 0xfa4, 0x1, 0x3, 0xff, 0x3, 0x808, 0xffffffffffffffff]}, &(0x7f0000000040)=0x1c) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000000c0)={r6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x10}, &(0x7f0000000100)=0xc) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f00000000c0)={r10}, 0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f00000001c0)={r10, 0x855}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r11, 0x7}, 0x7) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 05:33:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x401, 0xa, [0x7, 0x3, 0x50, 0xfa4, 0x1, 0x3, 0xff, 0x3, 0x808, 0xffffffffffffffff]}, &(0x7f0000000040)=0x1c) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000000c0)={r6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x10}, &(0x7f0000000100)=0xc) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f00000000c0)={r10}, 0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f00000001c0)={r10, 0x855}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r11, 0x7}, 0x7) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 05:33:51 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0xfffffffffffffffe, 0x2, 0x0, 0xffffffffffffffff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)="f4", 0x2468d}], 0x1}, 0x0) 05:33:51 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x8, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003300050ad25a80648c6356c10424fc004000000016000900053582c1b0acea8b0900098004021700d1bd", 0x2e}], 0x1}, 0x0) 05:33:51 executing program 4: sendto$inet6(0xffffffffffffffff, 0x0, 0xffffff20, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x1c) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x40096101, &(0x7f00000000c0)) [ 2253.826150][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2253.831988][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2253.848211][T14792] openvswitch: netlink: ufid size 18 bytes exceeds the range (1, 16) 05:33:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x401, 0xa, [0x7, 0x3, 0x50, 0xfa4, 0x1, 0x3, 0xff, 0x3, 0x808, 0xffffffffffffffff]}, &(0x7f0000000040)=0x1c) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000000c0)={r6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x10}, &(0x7f0000000100)=0xc) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f00000000c0)={r10}, 0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f00000001c0)={r10, 0x855}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r11, 0x7}, 0x7) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 2253.912706][T14792] openvswitch: netlink: Flow set message rejected, Key attribute missing. 05:33:51 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x8, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003300050ad25a80648c6356c10424fc004000000016000900053582c1b0acea8b0900098004021700d1bd", 0x2e}], 0x1}, 0x0) [ 2254.002537][T14797] QAT: Stopping all acceleration devices. 05:33:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x401, 0xa, [0x7, 0x3, 0x50, 0xfa4, 0x1, 0x3, 0xff, 0x3, 0x808, 0xffffffffffffffff]}, &(0x7f0000000040)=0x1c) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000000c0)={r6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x10}, &(0x7f0000000100)=0xc) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f00000000c0)={r10}, 0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f00000001c0)={r10, 0x855}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r11, 0x7}, 0x7) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 2254.050663][T14800] QAT: Stopping all acceleration devices. 05:33:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x401, 0xa, [0x7, 0x3, 0x50, 0xfa4, 0x1, 0x3, 0xff, 0x3, 0x808, 0xffffffffffffffff]}, &(0x7f0000000040)=0x1c) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000000c0)={r6}, 0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x10}, &(0x7f0000000100)=0xc) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000080)=0x100000580, 0x4) sendto$inet6(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r7, 0x29, 0x31, &(0x7f0000001cc0)=0x4, 0x4) recvmsg(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f00000000c0)={r10}, 0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f00000001c0)={r10, 0x855}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r11, 0x7}, 0x7) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 05:33:51 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x8, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003300050ad25a80648c6356c10424fc004000000016000900053582c1b0acea8b0900098004021700d1bd", 0x2e}], 0x1}, 0x0) 05:33:51 executing program 4: sendto$inet6(0xffffffffffffffff, 0x0, 0xffffff20, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x1c) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x40096101, &(0x7f00000000c0)) 05:33:51 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x8, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003300050ad25a80648c6356c10424fc004000000016000900053582c1b0acea8b0900098004021700d1bd", 0x2e}], 0x1}, 0x0) [ 2254.340921][T14818] QAT: Stopping all acceleration devices. 05:33:51 executing program 4: sendto$inet6(0xffffffffffffffff, 0x0, 0xffffff20, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x1c) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x40096101, &(0x7f00000000c0)) 05:33:51 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x8, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)={r3, 0x6a}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e24, 0x200, @mcast2, 0x9ab}}, 0x40, 0xc09, 0x1, 0xff, 0x40}, 0x98) socket$inet6(0xa, 0x400000000001, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x102) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000500)={0xb8, 0x0, 0x6, [{{}, {0x0, 0x1, 0xb, 0x0, '/dev/midi#\x00'}}]}, 0xb8) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000300), &(0x7f0000000340)=0x4) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x100, 0x0, 0x7b, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) r8 = socket$kcm(0xa, 0x922000000003, 0x11) socket$alg(0x26, 0x5, 0x0) setsockopt$sock_attach_bpf(r8, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r8, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e", 0x4c}], 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r7+30000000}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:33:52 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000340), 0x4) 05:33:52 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000100)=""/190) 05:33:52 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, &(0x7f0000000040)={{0x1}}) [ 2254.618925][T14829] QAT: Stopping all acceleration devices. 05:33:52 executing program 3: r0 = socket$unix(0x1, 0x805, 0x0) setreuid(0x0, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) close(r0) 05:33:52 executing program 4: sendto$inet6(0xffffffffffffffff, 0x0, 0xffffff20, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x1c) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x40096101, &(0x7f00000000c0)) 05:33:52 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000700)=ANY=[@ANYBLOB="020d0000140000000000040000000000080012000000030000000000000000000600000000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000000000a00000000000000fe800000000000000000ff0000000000000000c02cbc20a3f261a51961852be7b74273dcdeee92e2a543745fbbcc1c7ef06a9f470fdb571b3a99fdcb41b8699da3519f9341d0b18ba56d0b3e8457a787c7471172712ae3e0fc5279f21b10d27dcdb0401f00000068fed75f808aef2c12c83fab81f4edd6a0ab70481e9fac6805f944f6a158e23a5f129cdc06c8a71093e934be000382244b27059ffeee88a13e4e5a2a946e9cc5af06a27dd7fa70"], 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000540), 0x4) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="02120000020000000000f8b316300000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x2, 0x800000000000012, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:33:52 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_sset_info={0x4c}}) 05:33:52 executing program 0: fsopen(0x0, 0xaadf1765b44e15d) [ 2254.905074][T14856] QAT: Stopping all acceleration devices. 05:33:52 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 05:33:52 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 05:33:52 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) 05:33:52 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x8, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)={r3, 0x6a}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e24, 0x200, @mcast2, 0x9ab}}, 0x40, 0xc09, 0x1, 0xff, 0x40}, 0x98) socket$inet6(0xa, 0x400000000001, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x102) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000500)={0xb8, 0x0, 0x6, [{{}, {0x0, 0x1, 0xb, 0x0, '/dev/midi#\x00'}}]}, 0xb8) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000300), &(0x7f0000000340)=0x4) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x100, 0x0, 0x7b, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) r8 = socket$kcm(0xa, 0x922000000003, 0x11) socket$alg(0x26, 0x5, 0x0) setsockopt$sock_attach_bpf(r8, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r8, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e", 0x4c}], 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r7+30000000}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:33:52 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x180000}) 05:33:52 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000540), 0x4) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="02120000020000000000f8b316300000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x2, 0x800000000000012, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:33:52 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150004008178a8001600400003000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 05:33:52 executing program 2: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r1 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x2000, "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", 0xa943708f26830065}, 0x1006) dup3(r1, r0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000000000)=0x9, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80003) 05:33:52 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) [ 2255.562007][T14886] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. 05:33:53 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) 05:33:53 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x8, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)={r3, 0x6a}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e24, 0x200, @mcast2, 0x9ab}}, 0x40, 0xc09, 0x1, 0xff, 0x40}, 0x98) socket$inet6(0xa, 0x400000000001, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x102) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000500)={0xb8, 0x0, 0x6, [{{}, {0x0, 0x1, 0xb, 0x0, '/dev/midi#\x00'}}]}, 0xb8) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000300), &(0x7f0000000340)=0x4) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x100, 0x0, 0x7b, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) r8 = socket$kcm(0xa, 0x922000000003, 0x11) socket$alg(0x26, 0x5, 0x0) setsockopt$sock_attach_bpf(r8, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r8, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e", 0x4c}], 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r7+30000000}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:33:53 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x8, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)={r3, 0x6a}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e24, 0x200, @mcast2, 0x9ab}}, 0x40, 0xc09, 0x1, 0xff, 0x40}, 0x98) socket$inet6(0xa, 0x400000000001, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x102) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000500)={0xb8, 0x0, 0x6, [{{}, {0x0, 0x1, 0xb, 0x0, '/dev/midi#\x00'}}]}, 0xb8) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000300), &(0x7f0000000340)=0x4) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x100, 0x0, 0x7b, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) r8 = socket$kcm(0xa, 0x922000000003, 0x11) socket$alg(0x26, 0x5, 0x0) setsockopt$sock_attach_bpf(r8, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r8, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e", 0x4c}], 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r7+30000000}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:33:53 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000540), 0x4) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="02120000020000000000f8b316300000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x2, 0x800000000000012, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:33:53 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) 05:33:53 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000540), 0x4) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="02120000020000000000f8b316300000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x2, 0x800000000000012, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 2258.146147][ C0] net_ratelimit: 22 callbacks suppressed [ 2258.146156][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2258.157672][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2259.106211][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2259.112033][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2259.666178][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2259.672089][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2259.677950][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2259.683721][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2260.226188][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2260.232010][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2263.266211][ C0] net_ratelimit: 8 callbacks suppressed [ 2263.266220][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2263.277580][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2263.826168][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2263.831976][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2263.837807][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2263.843554][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2264.386190][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2264.391995][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2265.346211][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2265.352022][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2268.546185][ C0] net_ratelimit: 12 callbacks suppressed [ 2268.546193][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2268.557654][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2269.506209][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2269.512020][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2270.066174][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2270.071984][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2270.077809][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2270.083550][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2270.626205][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2270.632018][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2273.666217][ C0] net_ratelimit: 8 callbacks suppressed [ 2273.666225][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2273.677569][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2274.226171][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2274.231989][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2274.237836][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2274.243579][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2274.786161][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2274.791976][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2275.746209][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2275.752035][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2278.946162][ C0] net_ratelimit: 12 callbacks suppressed [ 2278.946170][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2278.957624][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2279.906206][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2279.912012][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2280.466164][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2280.471974][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2280.477811][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2280.483566][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2281.026197][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2281.032006][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2284.066202][ C0] net_ratelimit: 8 callbacks suppressed [ 2284.066211][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2284.077574][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2284.626213][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2284.632021][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2284.637851][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2284.643595][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2285.186183][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2285.191991][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2286.146201][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2286.152002][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2289.346187][ C0] net_ratelimit: 12 callbacks suppressed [ 2289.346196][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2289.357652][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2290.306210][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2290.312030][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2290.866184][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2290.871994][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2290.877858][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2290.883601][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2291.426156][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2291.431973][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2294.466207][ C0] net_ratelimit: 8 callbacks suppressed [ 2294.466217][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2294.477586][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2295.026178][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2295.031990][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2295.037835][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2295.043577][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2295.586207][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2295.592020][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2296.546211][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2296.552017][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2299.746157][ C0] net_ratelimit: 12 callbacks suppressed [ 2299.746165][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2299.757612][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2300.706210][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2300.712034][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2301.266169][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2301.271975][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2301.277813][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2301.283561][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2301.826186][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2301.831997][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2304.866223][ C0] net_ratelimit: 8 callbacks suppressed [ 2304.866231][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2304.877592][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2305.426165][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2305.431966][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2305.437792][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2305.443540][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2305.986187][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2305.991994][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2306.946205][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2306.952006][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2310.146219][ C0] net_ratelimit: 12 callbacks suppressed [ 2310.146228][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2310.157674][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2311.106215][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2311.112018][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2311.666186][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2311.671992][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2311.677876][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2311.683633][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2312.226150][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2312.231978][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2315.266208][ C0] net_ratelimit: 8 callbacks suppressed [ 2315.266217][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2315.277591][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2315.826168][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2315.831975][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2315.837826][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2315.843566][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2316.386138][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2316.391940][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2317.346183][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2317.351982][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2320.546117][ C0] net_ratelimit: 12 callbacks suppressed [ 2320.546126][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2320.557572][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2321.506125][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2321.511919][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2322.066161][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2322.071969][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2322.077812][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2322.083562][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2322.626346][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2322.632151][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2325.666148][ C0] net_ratelimit: 8 callbacks suppressed [ 2325.666156][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2325.677579][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2326.226168][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2326.231969][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2326.237801][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2326.243543][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2326.786733][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2326.792927][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2327.746275][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2327.752100][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2330.946184][ C0] net_ratelimit: 12 callbacks suppressed [ 2330.946193][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2330.957637][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2331.906154][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2331.911954][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2332.466192][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2332.472018][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2332.477854][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2332.483598][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2333.026160][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2333.031963][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2336.066160][ C0] net_ratelimit: 8 callbacks suppressed [ 2336.066169][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2336.077528][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2336.626241][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2336.632050][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2336.637937][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2336.643692][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2337.186149][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2337.191950][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2338.146157][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2338.151961][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2341.346154][ C0] net_ratelimit: 12 callbacks suppressed [ 2341.346163][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2341.357601][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2342.306174][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2342.311976][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2342.866205][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2342.872010][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2342.877853][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2342.883952][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2343.426208][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2343.432010][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2346.466167][ C0] net_ratelimit: 8 callbacks suppressed [ 2346.466176][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2346.477529][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2347.026182][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2347.031980][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2347.037818][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2347.043564][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2347.586222][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2347.592024][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2348.546155][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2348.551965][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2351.746180][ C0] net_ratelimit: 12 callbacks suppressed [ 2351.746188][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2351.757634][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2352.706322][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2352.712129][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2353.266190][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2353.271995][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2353.277830][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2353.283580][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2353.826148][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2353.831980][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2356.866157][ C0] net_ratelimit: 8 callbacks suppressed [ 2356.866166][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2356.877623][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2357.426199][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2357.432017][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2357.437849][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2357.443589][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2357.986153][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2357.991963][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2358.946157][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2358.951958][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2361.146040][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 2361.152661][ C1] rcu: 1-....: (1 GPs behind) idle=58e/1/0x4000000000000002 softirq=238602/238603 fqs=5226 [ 2361.162814][ C1] (t=10502 jiffies g=399681 q=13209) [ 2361.168171][ C1] NMI backtrace for cpu 1 [ 2361.172479][ C1] CPU: 1 PID: 14599 Comm: kworker/1:2 Not tainted 5.3.0-rc8+ #0 [ 2361.180097][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2361.190214][ C1] Workqueue: events rt6_probe_deferred [ 2361.195649][ C1] Call Trace: [ 2361.198914][ C1] [ 2361.201752][ C1] dump_stack+0x172/0x1f0 [ 2361.206064][ C1] nmi_cpu_backtrace.cold+0x70/0xb2 [ 2361.211244][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2361.217466][ C1] ? lapic_can_unplug_cpu.cold+0x45/0x45 [ 2361.223085][ C1] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 2361.229046][ C1] arch_trigger_cpumask_backtrace+0x14/0x20 [ 2361.234918][ C1] rcu_dump_cpu_stacks+0x183/0x1cf [ 2361.240017][ C1] ? find_next_bit+0x107/0x130 [ 2361.244762][ C1] rcu_sched_clock_irq.cold+0x4dd/0xc13 [ 2361.250285][ C1] ? raise_softirq+0x138/0x340 [ 2361.255033][ C1] update_process_times+0x32/0x80 [ 2361.260036][ C1] tick_sched_handle+0xa2/0x190 [ 2361.264865][ C1] tick_sched_timer+0x53/0x140 [ 2361.269618][ C1] __hrtimer_run_queues+0x364/0xe40 [ 2361.274807][ C1] ? tick_sched_do_timer+0x1b0/0x1b0 [ 2361.280083][ C1] ? hrtimer_start_range_ns+0xcb0/0xcb0 [ 2361.285615][ C1] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2361.291320][ C1] ? ktime_get_update_offsets_now+0x2d3/0x440 [ 2361.297365][ C1] hrtimer_interrupt+0x314/0x770 [ 2361.302434][ C1] smp_apic_timer_interrupt+0x160/0x610 [ 2361.307964][ C1] apic_timer_interrupt+0xf/0x20 [ 2361.312907][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x50 [ 2361.318956][ C1] Code: 89 25 f4 4c 19 09 41 bc f4 ff ff ff e8 6d 9f e9 ff 48 c7 05 de 4c 19 09 00 00 00 00 e9 77 e9 ff ff 90 90 90 90 90 90 90 90 90 <55> 48 89 e5 65 48 8b 04 25 40 fe 01 00 65 8b 15 c4 88 8f 7e 81 e2 [ 2361.338543][ C1] RSP: 0018:ffff8880ae908b40 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 2361.346930][ C1] RAX: 0000000000000007 RBX: ffff888069992bf8 RCX: ffffffff85c65b39 [ 2361.354878][ C1] RDX: 0000000000000000 RSI: ffffffff85c65fd2 RDI: ffff888069992cac [ 2361.362827][ C1] RBP: ffff8880ae908b98 R08: ffff88803d03a340 R09: 0000000000000000 [ 2361.370777][ C1] R10: fffffbfff134afaf R11: ffff88803d03a340 R12: dffffc0000000000 [ 2361.378728][ C1] R13: ffff888069992900 R14: 0000000000000002 R15: 0000000000000000 [ 2361.386692][ C1] ? apic_timer_interrupt+0xa/0x20 [ 2361.391825][ C1] ? hhf_dequeue+0xb9/0xa20 [ 2361.396308][ C1] ? hhf_dequeue+0x552/0xa20 [ 2361.400880][ C1] ? hhf_dequeue+0x586/0xa20 [ 2361.405462][ C1] __qdisc_run+0x1e7/0x19d0 [ 2361.409975][ C1] ? dev_queue_xmit+0x18/0x20 [ 2361.414636][ C1] __dev_queue_xmit+0x16f1/0x3650 [ 2361.419640][ C1] ? process_backlog+0x206/0x750 [ 2361.424558][ C1] ? net_rx_action+0x4d6/0x1030 [ 2361.429386][ C1] ? __do_softirq+0x262/0x98c [ 2361.434044][ C1] ? do_softirq_own_stack+0x2a/0x40 [ 2361.439222][ C1] ? do_softirq.part.0+0x11a/0x170 [ 2361.444324][ C1] ? netdev_core_pick_tx+0x2f0/0x2f0 [ 2361.449615][ C1] ? quarantine_put+0x11c/0x1c0 [ 2361.454533][ C1] ? trace_hardirqs_on+0x67/0x240 [ 2361.459574][ C1] ? __skb_ext_put+0xd9/0x210 [ 2361.464245][ C1] dev_queue_xmit+0x18/0x20 [ 2361.468726][ C1] ? dev_queue_xmit+0x18/0x20 [ 2361.473415][ C1] br_dev_queue_push_xmit+0x3f3/0x5c0 [ 2361.478787][ C1] ? __skb_ext_del+0xb0/0x2c0 [ 2361.483448][ C1] ? lock_downgrade+0x920/0x920 [ 2361.488280][ C1] br_nf_dev_queue_xmit+0x34e/0x1470 [ 2361.493545][ C1] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2361.499278][ C1] br_nf_post_routing+0x1502/0x1d30 [ 2361.504458][ C1] ? br_nf_dev_queue_xmit+0x1470/0x1470 [ 2361.509985][ C1] ? mark_held_locks+0xf0/0xf0 [ 2361.514727][ C1] ? nf_bridge_update_protocol+0x1d0/0x1d0 [ 2361.520525][ C1] nf_hook_slow+0xbc/0x1e0 [ 2361.524921][ C1] br_forward_finish+0x215/0x400 [ 2361.529840][ C1] ? br_dev_queue_push_xmit+0x5c0/0x5c0 [ 2361.535366][ C1] ? br_fdb_add.cold+0x8c/0x8c [ 2361.540109][ C1] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2361.545824][ C1] ? nf_hook_slow+0xf0/0x1e0 [ 2361.550395][ C1] br_nf_hook_thresh+0x2e9/0x370 [ 2361.555320][ C1] ? br_dev_queue_push_xmit+0x5c0/0x5c0 [ 2361.560846][ C1] ? setup_pre_routing+0x4b0/0x4b0 [ 2361.565937][ C1] ? br_dev_queue_push_xmit+0x5c0/0x5c0 [ 2361.571459][ C1] ? br_nf_forward_finish+0x176/0xa90 [ 2361.576813][ C1] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 2361.582686][ C1] br_nf_forward_finish+0x66c/0xa90 [ 2361.587869][ C1] ? br_dev_queue_push_xmit+0x5c0/0x5c0 [ 2361.593405][ C1] br_nf_forward_ip+0xc74/0x21e0 [ 2361.598322][ C1] ? br_nf_forward_arp+0x1670/0x1670 [ 2361.603583][ C1] ? mark_held_locks+0xf0/0xf0 [ 2361.608327][ C1] ? br_nf_hook_thresh+0x370/0x370 [ 2361.613447][ C1] ? __vlan_flush+0x120/0x120 [ 2361.618110][ C1] nf_hook_slow+0xbc/0x1e0 [ 2361.622522][ C1] __br_forward+0x393/0xb00 [ 2361.627006][ C1] ? br_forward_finish+0x400/0x400 [ 2361.632133][ C1] ? br_dev_queue_push_xmit+0x5c0/0x5c0 [ 2361.637668][ C1] deliver_clone+0x61/0xc0 [ 2361.642067][ C1] br_flood+0x325/0x3d0 [ 2361.646210][ C1] br_handle_frame_finish+0xb46/0x1670 [ 2361.651654][ C1] ? br_handle_local_finish+0x20/0x20 [ 2361.657016][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2361.663237][ C1] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 2361.668935][ C1] ? nf_hook_slow+0xf0/0x1e0 [ 2361.673504][ C1] br_nf_hook_thresh+0x2e9/0x370 [ 2361.678419][ C1] ? br_handle_local_finish+0x20/0x20 [ 2361.683769][ C1] ? setup_pre_routing+0x4b0/0x4b0 [ 2361.688889][ C1] ? br_handle_local_finish+0x20/0x20 [ 2361.694308][ C1] ? nf_nat_ipv6_out+0x480/0x480 [ 2361.699231][ C1] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 2361.705111][ C1] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 2361.710995][ C1] br_nf_pre_routing_finish_ipv6+0x6fb/0xd80 [ 2361.716968][ C1] ? br_handle_local_finish+0x20/0x20 [ 2361.722351][ C1] br_nf_pre_routing_ipv6+0x456/0x832 [ 2361.727704][ C1] ? br_validate_ipv6+0xb80/0xb80 [ 2361.732711][ C1] ? br_nf_pre_routing_finish.cold+0x124/0x124 [ 2361.738840][ C1] ? br_nf_pre_routing+0x246/0x2355 [ 2361.744017][ C1] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2361.750238][ C1] ? skb_pull_rcsum+0x155/0x300 [ 2361.755141][ C1] br_nf_pre_routing+0x1743/0x2355 [ 2361.760236][ C1] ? br_nf_pre_routing_finish+0x1730/0x1730 [ 2361.766112][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2361.772332][ C1] ? br_nf_pre_routing_finish+0x1730/0x1730 [ 2361.778199][ C1] br_handle_frame+0x806/0x133e [ 2361.783052][ C1] ? br_handle_frame_finish+0x1670/0x1670 [ 2361.788753][ C1] ? consume_skb+0x108/0x3b0 [ 2361.793321][ C1] ? br_handle_local_finish+0x20/0x20 [ 2361.798684][ C1] ? br_handle_frame_finish+0x1670/0x1670 [ 2361.804385][ C1] ? run_filter+0x4f0/0x4f0 [ 2361.808871][ C1] __netif_receive_skb_core+0xfc1/0x3060 [ 2361.814491][ C1] ? debug_smp_processor_id+0x20/0x214 [ 2361.819941][ C1] ? do_xdp_generic+0x50/0x50 [ 2361.824597][ C1] ? perf_trace_lock+0xeb/0x4c0 [ 2361.829430][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2361.835756][ C1] ? debug_smp_processor_id+0x3c/0x214 [ 2361.841219][ C1] ? perf_trace_lock_acquire+0xf5/0x530 [ 2361.846766][ C1] __netif_receive_skb_one_core+0xa8/0x1a0 [ 2361.852556][ C1] ? __netif_receive_skb_one_core+0xa8/0x1a0 [ 2361.858538][ C1] ? __netif_receive_skb_core+0x3060/0x3060 [ 2361.864420][ C1] ? lock_acquire+0x190/0x410 [ 2361.869081][ C1] ? process_backlog+0x195/0x750 [ 2361.874004][ C1] __netif_receive_skb+0x2c/0x1d0 [ 2361.879013][ C1] process_backlog+0x206/0x750 [ 2361.883758][ C1] ? lock_acquire+0x190/0x410 [ 2361.888425][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2361.894648][ C1] net_rx_action+0x4d6/0x1030 [ 2361.899308][ C1] ? napi_complete_done+0x4b0/0x4b0 [ 2361.904484][ C1] ? sched_clock+0x2e/0x50 [ 2361.908886][ C1] ? kvm_clock_read+0x18/0x30 [ 2361.913541][ C1] ? ip6_finish_output2+0x106d/0x2520 [ 2361.918901][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2361.925124][ C1] __do_softirq+0x262/0x98c [ 2361.929608][ C1] ? ip6_finish_output2+0x106d/0x2520 [ 2361.934959][ C1] do_softirq_own_stack+0x2a/0x40 [ 2361.939965][ C1] [ 2361.942895][ C1] do_softirq.part.0+0x11a/0x170 [ 2361.947809][ C1] __local_bh_enable_ip+0x211/0x270 [ 2361.952987][ C1] ip6_finish_output2+0x10a0/0x2520 [ 2361.958163][ C1] ? ip6_mtu+0x2e6/0x460 [ 2361.962387][ C1] ? ip6_forward_finish+0x530/0x530 [ 2361.967560][ C1] ? lock_downgrade+0x920/0x920 [ 2361.972387][ C1] ? ip6_mtu+0x16f/0x460 [ 2361.976614][ C1] __ip6_finish_output+0x444/0xa50 [ 2361.981716][ C1] ? __ip6_finish_output+0x444/0xa50 [ 2361.986981][ C1] ip6_finish_output+0x38/0x1f0 [ 2361.991808][ C1] ip6_output+0x235/0x7c0 [ 2361.996115][ C1] ? ip6_finish_output+0x1f0/0x1f0 [ 2362.001204][ C1] ? __ip6_finish_output+0xa50/0xa50 [ 2362.006540][ C1] ? ndisc_send_skb+0x803/0x1450 [ 2362.011476][ C1] ndisc_send_skb+0xf29/0x1450 [ 2362.016224][ C1] ? nf_hook.constprop.0+0x560/0x560 [ 2362.021494][ C1] ? memcpy+0x46/0x50 [ 2362.025460][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2362.031690][ C1] ndisc_send_ns+0x3a9/0x850 [ 2362.036262][ C1] ? ndisc_netdev_event+0x4e0/0x4e0 [ 2362.041439][ C1] ? mark_held_locks+0xf0/0xf0 [ 2362.046189][ C1] rt6_probe_deferred+0xe3/0x1a0 [ 2362.051105][ C1] ? __ip6_ins_rt+0x80/0x80 [ 2362.055584][ C1] ? process_one_work+0x8c1/0x1740 [ 2362.060671][ C1] ? trace_hardirqs_on+0x67/0x240 [ 2362.065676][ C1] process_one_work+0x9af/0x1740 [ 2362.070598][ C1] ? pwq_dec_nr_in_flight+0x320/0x320 [ 2362.076119][ C1] ? lock_acquire+0x190/0x410 [ 2362.080781][ C1] worker_thread+0x98/0xe40 [ 2362.085261][ C1] ? trace_hardirqs_on+0x67/0x240 [ 2362.090291][ C1] kthread+0x361/0x430 [ 2362.094341][ C1] ? process_one_work+0x1740/0x1740 [ 2362.099518][ C1] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 2362.105745][ C1] ret_from_fork+0x24/0x30 [ 2362.110415][ C0] net_ratelimit: 8 callbacks suppressed [ 2362.110423][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2362.121738][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2362.127527][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2362.133257][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2362.146119][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2362.151886][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2363.106159][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2363.111972][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2364.146169][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2364.152056][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2367.266166][ C0] net_ratelimit: 12 callbacks suppressed [ 2367.266174][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2367.277634][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2368.306170][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2368.311976][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2368.317810][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2368.323562][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2368.386202][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2368.392010][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2369.346155][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2369.351958][ C0] protocol 88fb is buggy, dev hsr_slave_1