f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:43:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) clock_gettime(0x0, &(0x7f00000037c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003640)=[{{&(0x7f0000000180)=@sco, 0x80, &(0x7f0000000040)=[{&(0x7f0000000240)=""/118, 0x76}], 0x1, &(0x7f00000002c0)=""/167, 0xa7}, 0x3}, {{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000400)=""/218, 0xda}, {&(0x7f0000000500)=""/153, 0x99}, {&(0x7f00000005c0)=""/244, 0xf4}, {&(0x7f00000006c0)=""/3, 0x3}], 0x4, &(0x7f0000000740)=""/98, 0x62}, 0x6bc6}, {{&(0x7f00000007c0)=@nfc, 0x80, &(0x7f0000001a40)=[{&(0x7f0000000840)=""/7, 0x7}, {&(0x7f0000000880)=""/176, 0xb0}, {&(0x7f0000000940)=""/131, 0x83}, {&(0x7f0000000a00)=""/5, 0x5}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x5, &(0x7f0000001ac0)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000002ac0)=@x25={0x9, @remote}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000002b40)=""/192, 0xc0}, {&(0x7f0000002c00)=""/211, 0xd3}, {&(0x7f0000002d00)=""/9, 0x9}, {&(0x7f0000002d40)=""/19, 0x13}], 0x4, &(0x7f0000002dc0)=""/116, 0x74}, 0xa77587c}, {{&(0x7f0000002e40)=@ax25={{}, [@remote, @null, @bcast, @netrom, @netrom, @rose, @default]}, 0x80, &(0x7f0000003040)=[{&(0x7f0000002ec0)=""/171, 0xab}, {&(0x7f0000002f80)=""/112, 0x70}, {&(0x7f0000003000)=""/52, 0x34}], 0x3, &(0x7f0000003080)=""/170, 0xaa}, 0xe9}, {{&(0x7f0000003140)=@isdn, 0x80, &(0x7f00000035c0)=[{&(0x7f00000031c0)=""/104, 0x68}, {&(0x7f0000003240)=""/143, 0x8f}, {&(0x7f0000003300)=""/199, 0xc7}, {&(0x7f0000003400)=""/248, 0xf8}, {&(0x7f0000003500)=""/171, 0xab}], 0x5}, 0x7fffffff}], 0x6, 0x40002102, &(0x7f0000003800)={r1, r2+10000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r3, &(0x7f0000000000)=0x600, 0x10005) 03:43:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00']) read$FUSE(r1, 0x0, 0x0) umount2(&(0x7f00000004c0)='./file0\x00', 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x5, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r3, &(0x7f0000000000), 0x10000) 03:43:28 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20000, 0xf5) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000100)=0x400, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="4b50f707a143e62ea085fc243ff77160e64badcf70ac53fc0b5bb2fe743979cc8245a4ad54d5a2db0fd6aa4598712c83b6592a27cacd0b3290285fbf18789a2574cc79897482184152cdd97f17b0931ab997a9b345e3726f327d7debf2c52e40356a70bdeb2a360cb9955aeb471414ffe89ee8b0aa9fd7896ffc80e735663e0cf85ebd5560f385e2a756c201fad97f5bbb44ec467376299d03eed919d8a196544f2a64e72ee0f63aa8dc6b0d3e03fcf44b1dd45bc437f130695e90e7380646c85dc57319b7a9de7a2750c27de517d67e8fa25f8f6d44613090b0493f1aeab9454b19245e494bb4f03e6b", 0xea, 0x2}], 0x1000004, 0x0) recvmsg(r1, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0, 0x0, 0x0, 0x1f8}, 0x2000) 03:43:28 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000080)={'veth0\x00', 0xb562}) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="e7"], 0x1) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000280)="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", 0x1000) 03:43:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x5000aea5, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:43:28 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f00000001c0)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x5, 0xfffffffffffffac0, 0x200, 0x6, 0x3, 0x1, 0x1, 0x3f, 0x0}, &(0x7f0000000100)=0x20) syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r3, 0x7}, &(0x7f0000000180)=0x8) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x20000000003, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000200)) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000240)) dup2(r2, 0xffffffffffffffff) write$binfmt_elf32(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1) [ 1416.622456] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. 03:43:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8004ae98, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:43:28 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x210100, 0x0) socketpair$unix(0x1, 0x800000000000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="cc"], 0x1) recvmmsg(r2, &(0x7f0000000d40), 0x26d, 0x2, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100)=0x3, 0x4) r3 = pkey_alloc(0x0, 0x1) pkey_free(r3) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200, 0x0) write$FUSE_STATFS(r5, &(0x7f0000000040)={0x60, 0x0, 0x2, {{0x4e7, 0x3, 0x7, 0x81, 0xf581a9, 0x200, 0x6, 0x1}}}, 0x60) setsockopt$inet6_int(r4, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) [ 1417.634222] net_ratelimit: 22 callbacks suppressed [ 1417.634231] protocol 88fb is buggy, dev hsr_slave_0 [ 1417.644311] protocol 88fb is buggy, dev hsr_slave_1 [ 1417.649437] protocol 88fb is buggy, dev hsr_slave_0 [ 1417.654560] protocol 88fb is buggy, dev hsr_slave_1 [ 1418.834207] protocol 88fb is buggy, dev hsr_slave_0 [ 1418.839277] protocol 88fb is buggy, dev hsr_slave_1 [ 1418.994125] protocol 88fb is buggy, dev hsr_slave_0 [ 1418.999222] protocol 88fb is buggy, dev hsr_slave_1 [ 1419.004376] protocol 88fb is buggy, dev hsr_slave_0 [ 1419.009437] protocol 88fb is buggy, dev hsr_slave_1 03:43:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x1000e) 03:43:31 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) getpeername$llc(r0, &(0x7f0000000240), &(0x7f0000000280)=0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f0000000100)=0x1e) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000140)=r0) setsockopt$inet6_tcp_buf(r3, 0x6, 0x1b, &(0x7f00000000c0)="b81c4db68bb5d8e36fc951db30b76b57eb45121aa82f071e346cd4a8f955ab5519cadbff05e8f99b8c", 0x29) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="08d6a85238228f4476c6355c1cacdde384b22b02e4a41736cd18f8f80f42157249e25e9b7f565fb1c939317ed8d32ddf05000000000000001b0176e9618dddb5b32fe72bce9c3c8572efd5a83497f1ff24eae39ddc434506437b0ce02f1320026c090d527bf6e89253f15b497069e818e4049b8a81f64d6e3a5ad186e1896caa5848224dd00206d959dca5d5b97eaeb9c901cffed3fc375afa8ae3dcea"], 0x1) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) 03:43:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x100, 0x80002) readlinkat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/99, 0x63) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:43:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x80086601, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:43:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) write$capi20(r1, &(0x7f00000002c0)={0x10, 0x1, 0x87, 0x83, 0x5, 0x7e6e}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xb57d6db58bd92926, &(0x7f0000000200)=0x100000001, 0xfffffffffffffe63) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000180)="a70fe5139a309f21c3fc5e20e233bf716c5610b0caf114ce747cfcab8901a82eb8a9856082229e5d6b6879a95107b0bc4d0adc188441604f62f9fb37bcc7545212895d44bf9283b3ce1942e92b78b99d74fb5db490dff8ffb247c7a4fb", 0x5d) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x2fd) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000300)={r1, 0x0, 0x8b6, 0x2, 0x6}) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000380)=""/253) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000000)=0x600, 0x10000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000240)=0x10) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000340)={0x10000000}) 03:43:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)={0x2, [0x0, 0x0]}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000240)={r2, 0xf9af, 0x7, [0x8, 0x6, 0x80000000000, 0x7, 0xfffffffffffffffa, 0x80, 0x5]}, 0x16) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x5, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r3, &(0x7f0000000000), 0x10000) 03:43:31 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000080)={0xbe}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f00000002c0)=@nl=@proc, 0xffffffffffffff6b, 0x0}, 0x2000) 03:43:31 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x20000000003, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000100)=0x6, &(0x7f0000000140)=0x2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x11}) 03:43:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x80087601, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:43:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="63169ddea11b4a9900f0d1abd1003567f54d68bbf6a462dd7e84eb", 0x1b}, {&(0x7f0000000180)="ccaccd685bb26cd41c17b288850cd68d91", 0x11}], 0x2, 0x8) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x600, 0x10000) write$tun(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="0000813f03000fb1621acf3b1d434e8b98db2a4642dda65c2135a4f1413e67c93b3d2eb1a55e21a917c6f82b3c6ab0281baf8301010f39a84b1014d559af635f1a25f2fe28919f8cc14bd447431217d0d5e2dd9a27c9e64c48571955a172980d4d59d3e14378a06eeae0a9fec70c62712feb800db95d8aebbe737ff6a6de4690ef2a00a53f363cd28bce3b1b4a44d0849875ed92450533b6fe2830e8e871d689ef1c71bda0b2158794792a76b82469"], 0xaf) 03:43:31 executing program 3: r0 = socket$inet6(0xa, 0x7, 0x800000000000) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:43:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8040ae9f, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:43:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="430000009feddd917e8ef1fb7683cea07d67b7420f7c3ec835b8be8e0fce1831b0bff4676ee930929fe4f97de847ffa39cfe40da1ecd1d033292606624f2ca9ce36c120b22bc772a9980abec35eafcc56ecb77b84293fd45efe93bb0fcfd6da746676a1eacce4aa783db2281e4af277cc835da49af74a6e8889645e6f050acbbb21b208f7aec79a7dff6b9814196be6113cafd34c82e9bc10b5e83abf0"], &(0x7f00000000c0)=0x4b) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)={r1, 0x6c00000}, &(0x7f0000000140)=0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$RTC_AIE_OFF(r3, 0x7002) 03:43:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8080aea1, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:43:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x1000f) 03:43:32 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1d) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000040)=0x5, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0xfffffe09) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r2, r4, &(0x7f0000000000), 0x10000) 03:43:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") socketpair(0x0, 0x1, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x30402, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) sendto$inet6(r0, 0x0, 0xfffffffffffffe28, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:43:32 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0xff78) r3 = accept4(r2, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x200140) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:43:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8090ae81, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:43:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x5, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000001c0)=0x6, 0x4) r3 = getpid() ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000280)={0xc7, 0xe, 0x4, 0x40002800, {0x77359400}, {0x3, 0xb, 0x0, 0x265a25b0, 0xf6, 0x0, "2c4f25c5"}, 0x1119, 0x3, @userptr=0x8, 0x4}) write$cgroup_pid(r2, &(0x7f0000000180)=r3, 0x12) tkill(r3, 0x20) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x72100, 0x0) sendfile(r0, r2, &(0x7f0000000000), 0x10000) 03:43:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TCSBRKP(r0, 0x5425, 0x3b8d) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x8000000000a00) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000040)) 03:43:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0xe8e3c80ae16da3e8) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x22000, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000200)={r0}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x1d) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000000)=0x600, 0x10000) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000180)={0x18}, 0x18) 03:43:34 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:43:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8138ae83, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:43:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x800, 0x0) getsockopt$packet_buf(r2, 0x107, 0x17, &(0x7f0000000040)=""/215, &(0x7f0000000140)=0xd7) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) fchmod(r1, 0x5) 03:43:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x400, 0x0) connect$bt_l2cap(r0, &(0x7f00000001c0)={0x1f, 0x7fffffff, {0x7, 0x5, 0x4, 0x7, 0x7fff, 0x40}, 0x8, 0x5}, 0xe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x5, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r4 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r5) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r3, &(0x7f0000000000), 0x10000) [ 1422.994784] net_ratelimit: 18 callbacks suppressed [ 1422.994832] protocol 88fb is buggy, dev hsr_slave_0 [ 1423.000641] protocol 88fb is buggy, dev hsr_slave_1 [ 1423.164142] protocol 88fb is buggy, dev hsr_slave_0 [ 1423.169246] protocol 88fb is buggy, dev hsr_slave_1 [ 1423.174418] protocol 88fb is buggy, dev hsr_slave_0 [ 1423.179499] protocol 88fb is buggy, dev hsr_slave_1 [ 1423.474210] protocol 88fb is buggy, dev hsr_slave_0 [ 1423.479339] protocol 88fb is buggy, dev hsr_slave_1 03:43:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10010) 03:43:35 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x8000, 0x0) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="08614e87f9f32ee03842"], 0x1) 03:43:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x8000000000000008) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) ioctl(r0, 0x7ffe, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8188aea6, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:43:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000240)={0x7, 0x9, 0x101, 'queue1\x00', 0x101}) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000000)=0x600, 0x10000) 03:43:35 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x100000000002) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0886f68e308a5799115719439805e7f313d71288dc10e0fa0bea86e7370ac1c3084197967d3eaab3ad487bf78264967df75c184bfd14105ee7d6f443035d5bece8dac99b0993f947370ceb42def93e21"], 0x1) 03:43:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x81a0ae8c, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) [ 1423.874239] protocol 88fb is buggy, dev hsr_slave_0 [ 1423.879363] protocol 88fb is buggy, dev hsr_slave_1 03:43:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:43:35 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x20000000002, 0x1) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:43:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x200) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000140)=""/72) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:43:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8400ae8e, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:43:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x5, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000240)=@add_del={0x2, &(0x7f00000001c0)='bond0\x00'}) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000180)=""/58) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f0000000100)=0x40, 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f00000002c0), 0x13320e52) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000000), 0x10000) 03:43:38 executing program 3: r0 = socket$inet6(0xa, 0x7, 0x1) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:43:38 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000200)={0x0, @aes256, 0x1, "daa1d750efe6b09c"}) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="080915ded8adade8164ad523ecb35ebcce30bddacd825be76e7249ee69b6a7850ac989ded2defcbe4e26fa9e95c7a7b6207fc600000000000072c7cf9442c4ce9b1689cc020d2cb9eb6b08636172f3a02a6f0f46bc1a7b90ff0de5852648898d0179765a28b89fd903c8cfbfa6bf530731d3c52d8b4aec6fcab224b9568e33ff5520346bb2a3d86afb29bb9c9f5fc132fb9b3904b9060c4de7809274151ff6705fbd305baa29e1e301e544638d0cc44072c10b9965"], 0x1) write$FUSE_BMAP(r1, &(0x7f0000000080)={0x18, 0x0, 0x5, {0x8001}}, 0x18) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0)={0x1ff, 0xfffffffffffffffe, 0x800, 0x4, 0x88}, 0x14) 03:43:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x9000aea4, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:43:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10011) 03:43:38 executing program 3: r0 = socket$inet6(0xa, 0x4, 0xfffffffffffffffc) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffff, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:43:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc0045878, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:43:38 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400, 0x0) setsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000180)=0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) write$P9_RXATTRCREATE(r0, &(0x7f00000003c0)={0x7, 0x21, 0x2}, 0x7) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000000)=0x600, 0x10000) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x101, 0x7, 0x1, 0x2, 0x7, 0x101, 0x8001, 0x1, 0x0}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000280)={r3, 0xbb, "4f28abd68a0db71f535a1f83aab97110780f60d27d80d79815088bc153262095177bc535a145bdd265dcfcaddce26b6224c9ec81c16a50b74f4bd8941bdad21429a4905227cb4c02bfbbc63321ddc917f522e3fdaa511192da263fef254981026204dba49359c01cd6dfaa5db12cf6bd4ac16f52a070d05b7d43a4b4500a8b9ff88e65207b70dda26b5d804629d977c6fe115e4547713a849b6f88db9114cc1acd9494d2bcb75faee81f54ff74107e550121fdde98a8d681c9db76"}, &(0x7f0000000380)=0xc3) 03:43:38 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) socket$isdn(0x22, 0x3, 0x27) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000100)) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000080)={0x800, 0x7, 0x2}) 03:43:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x8000000000000) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64IPIN\x00', &(0x7f0000000040)='}eth1\x00', 0x6, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x6ba0af01e5c34eef) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40000) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f00000000c0)=""/40) 03:43:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc0045878, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:43:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:43:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x5, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) getsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000000180)={@remote}, &(0x7f00000001c0)=0x8) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000000), 0x10000) 03:43:39 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:43:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3d}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={r2, @in6={{0xa, 0x4e20, 0x6, @rand_addr="63b1cfb545bb82f7772a0c44cb510096", 0x3}}}, &(0x7f0000000140)=0x84) 03:43:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) [ 1427.374492] kvm [25479]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x4000000d [ 1427.402510] kvm [25479]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x4000000d [ 1428.034175] net_ratelimit: 22 callbacks suppressed [ 1428.034180] protocol 88fb is buggy, dev hsr_slave_0 [ 1428.044279] protocol 88fb is buggy, dev hsr_slave_1 [ 1428.049400] protocol 88fb is buggy, dev hsr_slave_0 [ 1428.054547] protocol 88fb is buggy, dev hsr_slave_1 03:43:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae91, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:43:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x100b4) 03:43:41 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0x7, 0x21, 0x1}, 0x7) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:43:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x240400, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000040)={'erspan0\x00', @local}) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:43:41 executing program 0: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) lseek(0xffffffffffffffff, 0x0, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180), 0x106, 0x6}}, 0x20) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001280)={0xaa, 0x40}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') modify_ldt$write2(0x11, &(0x7f0000001240)={0xffffffff00000001, 0x20001000, 0x1000, 0x5, 0x80, 0x3, 0xd95, 0x80000001, 0x9, 0x4}, 0x10) sendfile(0xffffffffffffffff, r1, &(0x7f0000000000)=0x600, 0x10000) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000240)=""/4096) 03:43:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x200, 0x0) semget$private(0x0, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x5, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000180)={0x1, 'veth0_to_team\x00', 0x1}, 0x18) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge_slave_1\x00', r2}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000001c0)=0x8, 0x4) sendfile(r0, r3, &(0x7f0000000000), 0x10000) [ 1429.234212] protocol 88fb is buggy, dev hsr_slave_0 [ 1429.239388] protocol 88fb is buggy, dev hsr_slave_1 03:43:41 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) socket$caif_stream(0x25, 0x1, 0x4) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:43:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100, 0x0) connect$ax25(r2, &(0x7f0000000040)={{0x3, @bcast, 0x1}, [@null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 03:43:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000180)={'raw\x00', 0x2, [{}, {}]}, 0x48) recvfrom$netrom(r1, &(0x7f0000000200)=""/156, 0x9c, 0x161, &(0x7f00000002c0)={{0x3, @default}, [@null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) sendfile(r0, r1, &(0x7f0000000000)=0x600, 0x10000) 03:43:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008aec1, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) [ 1429.394203] protocol 88fb is buggy, dev hsr_slave_0 [ 1429.399322] protocol 88fb is buggy, dev hsr_slave_1 [ 1429.404540] protocol 88fb is buggy, dev hsr_slave_0 [ 1429.409618] protocol 88fb is buggy, dev hsr_slave_1 03:43:41 executing program 3: r0 = socket$inet6(0xa, 0xa, 0xfff) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, 0x0}, 0x2000) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000280)={{{@in=@multicast2, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f0000000380)=0xe8) bind$can_raw(r2, &(0x7f00000003c0)={0x1d, r3}, 0x10) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x521000, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="16000000083909e500"], &(0x7f0000000100)=0x10) 03:43:41 executing program 4: io_setup(0x8, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) io_pgetevents(r0, 0x4, 0x0, &(0x7f0000000100), &(0x7f0000000180)={r1, r2+10000000}, &(0x7f0000000200)={&(0x7f00000001c0)={0x9}, 0x8}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r3, 0x0, r6, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r4, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:43:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc0189436, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:43:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x100e0) 03:43:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x1, 0x6, 0x9, 0x8001, 0x5, 0xfffffffffffffff7, 0x1, {0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x1, 0x6, 0x6, 0x5, 0x6}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={r1, @in={{0x2, 0x4e23, @multicast1}}}, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:43:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc018ae85, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:43:42 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:43:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x5, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x1000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) fdatasync(r0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000) 03:43:42 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x3ff, 0x5) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) 03:43:42 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x5, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000180)={0xc54, 0x4, 0x7, 0x4}, 0x10) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) ioctl$SIOCAX25ADDFWD(r2, 0x89ea, &(0x7f0000000300)={@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') accept$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) sendfile(r1, r3, &(0x7f0000000000), 0x10000) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000280)=0x20, 0x4) fstatfs(r0, &(0x7f00000002c0)=""/42) 03:43:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x440, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x600, 0x10000) 03:43:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000040)={0x10000, {{0xa, 0x4e21, 0x6, @empty}}, 0x1, 0x1, [{{0xa, 0x4e20, 0x3, @remote}}]}, 0x110) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000000000)=0x4001, 0x1b2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:43:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:43:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000000000)=0x4801, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='security.SMACK64MMAP\x00', &(0x7f0000000080)='keyring(proclosecurity\x00', 0x17, 0x2) 03:43:42 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x117, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r3, r0}}, 0x18) r4 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[@ANYRES32=r2], 0x4) personality(0xc) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000300)={0x8, 0x219, &(0x7f0000000200)="75bd23ba3c5872b8e14a40754a92a4ffc385f16ed26b6817b6ca9000ae222ed79764c2862c0b54e70334eb163cae5513", &(0x7f0000000240)="7f58266393a5ba3ce54a46fb5cb5c99919656d3f78283e5a41b61593dd92711ee84dc695fa348da10144cc27a25937d7272b508ffbf931e16ad9034d59cae774eb2ea3491399d883ae27ee55f4402a0028667c2abc11c712a0422589d1f69d6463b701e3cb245ab494d6e5722964b1b5df0a5b51dbc8f5b4c32b69e39dc9e9772041d29906a873d91d8e37c6c4fd569838205579f007f0bfeeed1e5e754bfc1c815a60efde90edf1c0e50e015d95333803c3848ca3", 0x30, 0xb5}) 03:43:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x1012c) 03:43:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'btrfs.', 'com.apple.FinderInfo\x00'}, &(0x7f0000000700)=""/4096, 0x532) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc028ae92, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:43:43 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x10000000002) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:43:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x8da, 0x4}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={r1, 0x3}, &(0x7f0000000280)=0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = semget$private(0x0, 0x2, 0x8) semctl$SEM_INFO(r3, 0x2, 0x13, &(0x7f0000000080)=""/74) ioctl(r2, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000140)={@ipv4={[], [], @loopback}, 0x67}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x2e) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, &(0x7f0000000700)={"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"}) sendto$inet6(r0, 0x0, 0x0, 0x4000000001000, 0x0, 0xff56) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000040)=0x5) setsockopt$sock_void(r4, 0x1, 0x1b, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000180)=0x4) 03:43:43 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000100)={0x3, 0x0, 0x1, 0x400}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000140)={r4, 0x3}) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='\b3'], 0x1) [ 1433.404192] net_ratelimit: 18 callbacks suppressed [ 1433.404197] protocol 88fb is buggy, dev hsr_slave_0 [ 1433.414270] protocol 88fb is buggy, dev hsr_slave_1 [ 1433.554119] protocol 88fb is buggy, dev hsr_slave_0 [ 1433.559184] protocol 88fb is buggy, dev hsr_slave_1 [ 1433.564270] protocol 88fb is buggy, dev hsr_slave_0 [ 1433.569309] protocol 88fb is buggy, dev hsr_slave_1 03:43:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x5, 0x4) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000500)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f00000001c0)) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000180)=0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r3, &(0x7f0000000000), 0x10000) 03:43:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc080aebe, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:43:45 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0xf2f, 0x40002) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e24, 0x7, @local, 0x8}}, [0x8, 0x5, 0x5, 0x4, 0x0, 0x2, 0xfff, 0x80000001, 0x2, 0x86, 0x9, 0x0, 0x8, 0x8, 0x72eecea5]}, &(0x7f0000000500)=0x100) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000540)={r1, 0x1}, &(0x7f0000000580)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x4000, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000100)={0x2d, 0x6, 0x0, {0x6, 0x1, 0x4, 0x0, 'tls\x00'}}, 0x2d) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) fcntl$getownex(r3, 0x10, &(0x7f00000002c0)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x2e0741, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r5, 0x0, 0xa, &(0x7f0000000240)='-vboxnet0\x00'}, 0x30) ptrace(0x420f, r6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000180), 0x6f3aae86) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') accept4$unix(r5, &(0x7f0000000300)=@abs, &(0x7f0000000380)=0x6e, 0x80000) sendfile(r2, r7, &(0x7f0000000000)=0x600, 0x10000) 03:43:45 executing program 3: socket$isdn(0x22, 0x3, 0x22) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x5, 0x1, 0x6, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000180)=0x17, 0x4) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xf56, 0x181801) bind$bt_l2cap(r3, &(0x7f0000000100)={0x1f, 0xff, {0xf8ab, 0x8, 0x0, 0x2, 0x4e7, 0x7fffffff}, 0x6acb, 0x80000000}, 0xe) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x42000, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000140)={0x4, 0xffffffffffffa9b7, 0x10000, [], &(0x7f0000000040)={0xbf0bfe, 0x7, [], @value64=0x10001}}) 03:43:45 executing program 4: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10, 0x800) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x14, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x400, 0x0) sendfile(r0, r1, &(0x7f0000000180), 0x800) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r2, 0x0, r5, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r3, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:43:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4e, 0x30cccb0c, 0xb15, 0x9, 0x4, 0x40, 0x2, 0x1, 0x1, 0x401}) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) [ 1433.874440] protocol 88fb is buggy, dev hsr_slave_0 [ 1433.880909] protocol 88fb is buggy, dev hsr_slave_1 [ 1434.274168] protocol 88fb is buggy, dev hsr_slave_0 [ 1434.279344] protocol 88fb is buggy, dev hsr_slave_1 03:43:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10218) 03:43:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="02000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:43:46 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x40000000040001) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000080)=0xb8) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:43:46 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000700)={0x0, 0x1000, "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"}, &(0x7f0000000040)=0x1008) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x800000000000, 0x4, r1}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:43:46 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) fsetxattr$trusted_overlay_opaque(r3, 0xfffffffffffffffd, &(0x7f0000000080)='y\x00', 0x2, 0x1) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:43:46 executing program 3: r0 = socket$inet6(0xa, 0x80a, 0x9) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) [ 1434.566794] overlayfs: filesystem on './file0' not supported as upperdir 03:43:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="03000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:43:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/127, 0x7f}, {&(0x7f0000000240)=""/185, 0xb9}], 0x2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000300)={0x0, 0x69, "b17e70bf67e894528ab7f3abc0214f4bfa4b36c7cae54706f846a0a049c3f82b81a00c0f63e136f7df859fa9fe1215cc80eb519472ccf35973ff4c6345b31ca1a27b0736bf776d57b1efe9e1d6c5d7e7c0778164bdd03833bc0aa473e451a0b496ebfa2747315eb0f3"}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r0, &(0x7f0000000000), 0x4000ffff) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x40, 0x0) 03:43:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) write$P9_ROPEN(r2, &(0x7f0000000040)={0x18, 0x71, 0x1, {{0x20, 0x3, 0x1}, 0x2}}, 0x18) 03:43:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x5, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r2 = accept4$vsock_stream(r1, &(0x7f0000000380)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80800) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000240)={0x0, @bt={0x5, 0x401, 0x1, 0x1, 0xd002068, 0x8, 0x3, 0x6, 0x8000, 0x4, 0x4, 0x10000, 0xffffffff, 0xffffffff, 0xe, 0x11}}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000180)=0x5, &(0x7f0000000300)=0xfffffffffffffed7) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000003c0)={0x3, 0x7f}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c0000001dedceb487302dd100fdff00000010000000021500000018002a0000150ad599a92900000200000000000000000000"], 0x2c}}, 0x0) sendfile(r0, r3, &(0x7f0000000000), 0x10000) 03:43:46 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r0, 0x0, 0x20000000003, 0x100000) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:43:46 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$vsock_stream(r0, &(0x7f0000000240)={0x28, 0x0, 0xffffffff}, 0x10) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="086161abd10000000000000000000000000000"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @sack_perm, @window={0x3, 0x1f, 0x7b3}, @timestamp, @timestamp, @window={0x3, 0x5, 0x80000001}], 0x6) r4 = accept4(r3, &(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000200)=0x80, 0x80800) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x1ff, 0x4, [0x7, 0x100, 0x8, 0x100000001]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={r5, 0x9}, &(0x7f00000001c0)=0x8) bind$alg(r4, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) 03:43:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10240) 03:43:49 executing program 3: syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x8040) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x30, 0x801) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x3, 0x9, "34b2642f62117b2b47a23850c4a8c1db904d9b43abd4d0cff7deb4b6774b7d41", 0x4, 0x7, 0xd6, 0x3ea3, 0x81}) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:43:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x600, 0x10000) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000040)) 03:43:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="04000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:43:49 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) getsockopt$bt_hci(r2, 0x0, 0x2, &(0x7f0000000080)=""/32, &(0x7f0000000100)=0x20) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x80800) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e24, 0x4, @empty, 0x9}, @in={0x2, 0x4e24, @rand_addr=0x1}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e20, 0x40, @loopback, 0x3ff}, @in6={0xa, 0x4e23, 0x401, @local, 0x8001}, @in={0x2, 0x4e20, @empty}], 0xa4) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[], 0x0) accept$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x1c) 03:43:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) 03:43:49 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)={'syz1', "242203a7270260f8d472bf5b3176d354d8bb23ff4bad1d"}, 0x1b) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="00b1ebd0e746dd7581aead84b25632e09a0000000000000a0000000000000000"], 0x1) socket$caif_stream(0x25, 0x1, 0x5) 03:43:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="50000000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:43:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") eventfd(0x2) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:43:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x5, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000180)={0x7, 0xce}) sendfile(r0, r2, &(0x7f0000000000), 0x10000) 03:43:50 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) ioctl$PPPOEIOCDFWD(r3, 0xb101, 0x0) 03:43:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05020000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) [ 1438.434142] net_ratelimit: 22 callbacks suppressed [ 1438.434147] protocol 88fb is buggy, dev hsr_slave_0 [ 1438.444231] protocol 88fb is buggy, dev hsr_slave_1 [ 1438.449386] protocol 88fb is buggy, dev hsr_slave_0 [ 1438.454510] protocol 88fb is buggy, dev hsr_slave_1 03:43:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10300) 03:43:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) [ 1439.634197] protocol 88fb is buggy, dev hsr_slave_0 [ 1439.639311] protocol 88fb is buggy, dev hsr_slave_1 [ 1439.794194] protocol 88fb is buggy, dev hsr_slave_0 [ 1439.799278] protocol 88fb is buggy, dev hsr_slave_1 [ 1439.804426] protocol 88fb is buggy, dev hsr_slave_0 [ 1439.809482] protocol 88fb is buggy, dev hsr_slave_1 03:43:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040), 0x4) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) connect$bt_l2cap(r1, &(0x7f0000000180)={0x1f, 0x81, {0x1, 0x7, 0x9, 0x2, 0x3, 0x8}, 0x400, 0x4}, 0xe) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000000)=0x600, 0x10000) 03:43:52 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000100)="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") ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000200)={0x3, 0x0, @pic={0x40, 0x0, 0x21, 0x0, 0x1, 0x1f, 0x0, 0x9c, 0x1ffe0, 0x3f, 0x6, 0x5, 0x9, 0x3, 0x100, 0x1}}) 03:43:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="050d0000400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:43:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000000)=0x4001, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:43:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x103e7) 03:43:52 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x181000, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000080)={0x0, 0x4, 0x3, &(0x7f0000000040)=0x2}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) mq_timedsend(r0, &(0x7f0000000280)="d06f4d0735f4a7856860f2814d156621e1779cb9c49e75fc01dc9fc360c1701f873a60f0f24a934500a97883f454fd", 0x2f, 0x5, &(0x7f0000000380)={r3, r4+30000000}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000440)={0x3f, 0x8, 0x6, 0x2, 0x2}) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:43:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000d00400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:43:53 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) uselib(&(0x7f00000001c0)='./file0\x00') setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000400)={@rc={0x1f, {0x10001, 0x76, 0x0, 0xffff, 0x3, 0x7fffffff}, 0xf63}, {&(0x7f0000000340)=""/136, 0x88}, &(0x7f0000000140), 0x77}, 0xa0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-', 0xffffffffffffff76}, 0x28, 0x1) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="223bdf622a12db15375e0b2150924bc5fbbb83f5643de01df7ff9a821f30b5be978eafdc94c7054e8bd37e7b3b00351248a45edeb860a19307927b1dc906f11973f93e9e08a6d60470ea5d181217a39a7e9b0f2009e2f54c266084bced0c9e8cba3ddae765d1c8ddec4c5d9feb33245233435135c8a567427eb42e5a8aa8324a3fd68ffae3478af3a9ca1c7148f49956c6615928a2e6b8ecef390d5761af245a0f321f06b1ab1f82e81856089cb06cfd11970ede213bb15f9f2a8c512d3e90d960ce44938c39f5e05de5150f37c1a8c4db30b12871e6e543a88520471d98afa9d25db93133595a21360579173414600e"], 0x1) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f00000000c0)) 03:43:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x880, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:43:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={0x0, {0x2, 0x4e24, @loopback}, {0x2, 0x4e21, @empty}, {0x2, 0x4e21, @rand_addr=0x2}, 0x221, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000100)='syz_tun\x00', 0x2, 0x2f34e82a, 0x7f}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x7, 0x0) flistxattr(r0, &(0x7f0000000300)=""/4096, 0x1000) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x5, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e21, 0x20000000, @rand_addr, 0x2}, 0x1c) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x10, r2, 0x180000000) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180), 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r3, &(0x7f0000000000), 0x10000) 03:43:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000200400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:43:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000080)='\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='vboxnet1md5sum,\x00', &(0x7f0000000140)='lo%#\xb7\x00', &(0x7f0000000180)='/wlan0#\x00'], &(0x7f0000000340)=[&(0x7f0000000200)=')(\x00', &(0x7f0000000240)='em1>trusted\']vboxnet1^\x00', &(0x7f0000000280)='selinuxproc\x00']) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 1441.498614] audit: type=1400 audit(2000000633.380:254): avc: denied { map } for pid=25816 comm="syz-executor.1" path="/dev/autofs" dev="devtmpfs" ino=15513 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:autofs_device_t:s0 tclass=chr_file permissive=1 03:43:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x9, 0x100) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x3, 0x100) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300)={r1, r2, 0x7, 0x1}, 0x10) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000240)=""/175, &(0x7f0000000040)=0xaf) connect$inet6(r0, &(0x7f0000000180), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r3, &(0x7f0000000000)=0x600, 0x10000) 03:43:53 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f0000000080)="9a5548a00ed529f99e062bcc"}, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:43:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000d00400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:43:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4317, 0x2) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000040)=0x5, 0x4) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:43:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x104b8) 03:43:55 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="43a11f7ff80547b48c2e94ddc8d7a12647b62195443f"], 0x1) 03:43:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000700)="a7ccce62a0de8a3ec2f3e091f6f59433f675dfe81709ae20beb8f2ce72403638af07a4e14a4295aef4beaad4d39761efbc22cd56b8943cfe1c09167bf153cf3d48d83bcc7892d09f789c0e7cc668230c92d408328dc3b95903b69730557e2d1d59ed8ae6cebe8d7b88258e43ffb6f16cefc3ef9fa8028f16c9638c4b70cc3059bc6d3decc52a75e5ea9f21bbb2fa502e317b4c75577288ef93fd582546616712d95902fb40d30a02bea49a6155abdf073627137fc292ee97cf019ceeff05076255c75df2895e974ecb59403711548e475f161e65c750100c0caef111af681ec3bdc0d0b5c4c66feb69e672ee86d887f55bfd480a4e7114c3cbf537c4ef1c878b1cef9d8da8c49108a4b8b5d881ad5298380953df0070c0764bec6e7a8ced8534dad42bd2f5352887372e63aff40751ea688077f2e87f373d345c1e9d5621acc8109e996a107d32b1fb1ee6b53e52143f5dd0129cbd6adc63e478468700bbbd20b715125447d4f62ed99bdaded5fe37f486748f90d6bf1b4addd82b1bd9c99929864198a82a94082fc40cc11c78ede66bce86ecf82d71dd099f892c99aae95872d233a5ffb3842e9c4e728d2d91882907007b7cebb8ec6450dc4a2c05d580522b3e3ec2ec347bf1fa8bfc4fd46410d3f1b0375ec1881ae1643744e55eee28372ced75e9d0466fddd105fe9891725ebf37ee1ccff36b4e3f1e7fff9fc7174d5893b29aef7ea8f417f8fc523ca0175272a864d09a8accfd78b3c6fd5d69688daeb5a8faebf55a48052f43692965b9283bef668bc12389264d92c29fc911bef32bafa9e808c4fe162119e379279093a55bf5e0cd5ad31628cb7c278c7b4cd1fa23bc0c2c33b37b47a99e57c50a3c7c94efb39597fe2a5df5f4b5e6cc6a4c1f0b37e7fc2a55d9d36b6e0f0888acffb33ab8554b5498513c66932539db87b370482b2f440a52648bfd1056a6ae06f302cef5eb46da6632c36dde3153e6a2e2abbea583f48a624ba94567ed766b8d2cbcc7ed42ef2dde6beec492bb5e1748c0a094698f5eee2324ebfeffcc04590097593f5768a83aeb4043cf5e70ce5e24def2d9719991f01710c77551fdc21961f472f7548ebac51ab111978ce6f999413ba61fb5c870c1c323e9644c440d07346fbef6d50ecbc660b3466a5411dd357bd8ced8ebf8af374085eaf811b779358d4fea45e887adf1f2563613d9ec0f1b3d17ad1a3178e47e5a0398a7316f34dd64fcfa24925cc6600b33243bbef58bc53f972a01c9c988c169f360867d2be34a7c5e5371f6a067731c3d590aa9a26b272502206003c8f3e5bea8cf6f178e431f91c605858788ff57a610cf6861f4cfed3506aebfefac00592fad07ba9cb8cd2dc578e1e3b32cf7841a380ac59045c5a28767f555f1748388d609fff7f456c81f34c1ad870038164be75196c9089f5530f2ab80b2b12a9c4d399fc5716cade35c8bb6671ce171150edbcffc2cc62d48ef1f3675c52292cd7cb14e2d039117e3496da64c7a1066ffce824b3ecac98489f2652398f523c283b597a722243c5a1075c7ed378e10da147f2babd4291791b619fda59c42d89b219c709b4b4d0bd63e4bbc556a1fc395487f082701115bf76c9247cc8aa9d93a56b255667c296a015eb52bf9bf65f12f5449e4f219ad1940cbad5b3a527f209f886f381b537a238c1b93b8b9a77c55e4964eb9d4d19aeb3f1bbe6c62c0294193b4320a22577907b8bad929b29b9d738544ff848da3fc6f83843779e48319cbb0564d5eeda478d498cd71a13aa1adab3cc81cd9126f921c2d324fd3a40ad9b6444269b0734fa61fae4d5c23f479769df7050280fc0da4a2bf93853e37750c9fd5fc775a851564193c99d61cdcfe630712c0ace8a013c0bfef2f2c090d3ab60a6f5423f36e493d97cddd898abf62f05dcbfc6ff5da7680950ab83554b9c7a927a1ca2c8ff2212526daab170d6f9df1d193603b4e8232d734056f7f87627420e833570ba3f18c4d5568fea00105c360b7a401b7659cd0d03b4837da8ef9d2ab5da06795cfcfeb2b64937658fc46803b06cd907ac66e2f2d6732a858aa65d3d9f43a62f151527c02091f1c7fbb6787538608f3c0662f5d156e927efa7053b36467fb46adf2e414202853cd0096cd5579b93323738ab7f74d1b40c0f374c29aa5769f2286c5a88187215f4dc316d9299161b69be9797fdbb19bee9b8362d2b468239d5134b087b6a95c70ed59fe1f1b2838975a17b0654aa5a9dede213d1132efd78b9a96b5e7970716870f63eeb7953bee20ba3c75893851ddedfdd0340b71131afa19360fbb4ce32e786644ecbbd6a81a3cb0a5fc8c1fe7536ec9ca4e8334c0849f10128a7b86c3ef184edd25d4dd8586e702da57e1bc55d2de5b64c399fbe6223b59995e87c10c2b4cbefec7c588e38572209240a3f802bd1bac73fe998859d6286a011511bc3a04a57e64ae1485966e3db96b195363d8fa76b1634c4611608edcba4926e359c817cd48aaf430b9a594bc452ba00c922d61f300293be84d761942a25c8fde321bda36d378ac1c3ef0890deedc5b96426cc63c1eba26d7026b2516e9a60bd1f8e26955c8c535fe6f27ee679cd5c25483262de1a7663d8139e6d88fe4b80454de1f3e7650805bdfbfdd2ca0a773a9257ab33449d7e207f8904b7f31896bafc53057002b4921c4ae810e0b1ffc99321c60efa3c2fea57c61c8757e17b40a2b11f03823ed45e5a64ce63bd2444cf8b29d3b45b21f4458eb608be8f4db0bf548a11f5422af67e624268958b21fab4f74d4085617e38213b88f6faf854f9faf8561c91edc6833bae29c8a5aec3663b88348e9f040742506c722356dc9c5495d5da5a0b841f917b3690fa6c9048f941fe6f7b394114fa7d6a3c6db1645fc5114fa8c38f7c1d74cfc6fbb235344a9bd69cbbe0c994e828f7dde7ff5332aecff402ed8994c8ce3bbd922ad2a887419d750d669e66675e8503819e963d72235148fb9d675ab79fae23e3493fbf219fc036f70fca2f95ffe6ac443f684367c4e266c1c2aac9b13820ceebc318af2021b1a03ea8a76cc469caeacf37817a5ac5c54ad21e9c5bd5f901bfcc5978a010dd92e646f76b69917020e82f7d93cbec76cdb01e049a452cdc282320f809c7a08af18817f80f3fc41207f9cf29539a453cb56ba0bc0b837ce7e276ece8f3889ec35f59b3ca4491c8da632823d175c0ef9fd48ed330a0bd9088f514bdba4a8bb55cb9fa03e1afb73979d5eda4d64f5c9055e29f2a7a703dee1cf4e6e9b2caa6189658f92b8f38ff5126d4a4a96f814fa7baeabd37b87f9103fcde73d9264166370e457189391b193c33d46071f330db8652e63fd332f31fe33bd924468d28ef8936860b59c4c04d69e79241d2781091535bc59934da2187d2f327716e181e60e436a2a82035f9772d7313c32c5be9cb009ebc225d4e36de0210e62e4aa63a0050c49321601a510f29e07f7597efe7e6391f19133b94d96f41068836961b6b6685e6ee084275afdd99ba5a58a2ba0cc1cab921ac746b0d8f4288a42444b74a345c4506589d66bb05bf9cc23a3d09705b7a0a03f21ac2cdd6d09d28cd9ce24522e5346f5fb8b6f4fbef84de73dac668c9d9761c1e8425e6e1e22fe838201d7bda7e9b0ae9dc7affd1bc263e307fe0adc2fb1281514f381126c5d46272ce620520131df662f1b6578398565d4ae60c7d1e029b942b5be344af28ddaf0b017c5fd1248f94e4af4e7c4434eda93360b44e9d4f4e47d5b42d443c5adea7693d94bd54dbff22625515a3b6600beb05696d6b411fa42aa595b9dac2355930b5fe0ef4710c9e03c998ebb4ae2c872477bcd0e3ac33a20d8ecec765089ed80452bec7af0985f9460022f5b46f5f37a2dc660e5ec33b685dbfdafd3f5115ba89361bbb592cf38c5950552bc7c1f90d73635bd62194fa118fd86729c290feb15c8e83b5a981290cf04af9863c6f56f175483b20be21a9b2e48d6442fc21d807b80f7be48e0954dafe24169355baf3fa29b76173a7b10733f6ab95d7fe6cc99ead2b2963694c864a7c351b93c9e9f1290c86543432f4cff7acd9a39263f81c9d6b1af53088327acc95a80cfb9a7e190ebb53d140c8e027171ecf6f2f8c6a5139c492f62b5a6723a8476354fd1c95632f7350d8bee4550fc6ac5a1ac4b6b7b34e7fc42baac3a25f6525b3eea0c306f619c9b2a92eea8ad3f2ddd6fc8c0b97ea05bb6b04d5b06cd2b9bd67438f04def03119e6cadf58f2655b927aea448d976286b910e4846f3309ee108de5d4746cd4298db582058659bbbfaeb6ae9bf9c9e2df2bbe1985d672598d32fff2b828fc717e26e47e6b9bd2a032202befc2e58d75df381b639697341887bb36f3041085ec22505ab978b658b28687728f2422a833a81e6e6eabb7f3f60d8c841250ddae099bc8ea2499bed3569a3c8707e97aaa8729e6a978996718292f575580a89e538cfb0145e15dfa61b886eb29cdf3ed8c9e0146db614d1b477b21f0eb3a5f0138809f6a4473a3ee4579b4f996ab7613d279d5a241c2ddeef7630639ae0062585f0e008955c0a8b8d63de3807197235ffbe49524cb2f09000f1a78e78d2578d0408593491c2f5372ffbb2a8f718497bb6fada7aa577b782434e187bde7908e0aed934d8c127e4fd57ee72493a637c096b9c604ef7bb4867692f7bf7947a2533a26510756e88f0d320a14671c01c767c0c7d485c0e5bc1d7521dbf6424321943234b528bb9e19c269c2ac764796342265363065587c1602a5a9d51be6dc9e56e61ba5a70b6a448030a21585e5f3ade4e1dc6f561a5cafde2ae7d046e5260d3458c19c0c7221da26cb00cb1dacbb987cca666b34fa7d2a7f675f3ca6ab01bd23aed176c7b8a85f090e228b71dd96c328cbcac73dca83a7dcf0748ff5fa152a7550150b865c0685f5c2aeef0fdfed30745a74ec692b7e8658eb3392d39b9d7d319168fa9fe9061bf7f92726293846acb1d3217a4a263f4779baa6a7f28de46e913d2e8f210873065fdd340b8dd1c8bc5735ce2c1301b7bd41e224e40cd872570ad78cc38fb7889a9f015a85c59665d3adeb142c1c725bce4f7a14c3d1ce6f80cc36c108ee6c9bb5050fda7d6e612c97af3b94bb6e399022890563b0cd043d6ab89f395fbe1ada719c6c515983c285788810c8fad16524f01b028a3f5885d8bbd6d1634a864a98b83bb0cb29f062c4f8e2b1dea0c417e5b8716ae3988654afbfb902a688cb9fa3f5d0c829d5b4193a25dfcbd27985262744070d043007f5ffe7a0d6c5569017ef2d66b0471ecc7cf20ea51fe73ef23fd4affd1dfbde46655085cec7e76ffdbf0cdc80ba93ba8dfd59815abe3f6a417b4a53374f7449171462a5adea63c0d48ea9e335bf345b9189395a7273b6f43172db50f557403a352be23b04a643cea568d26066182018648e7f95a6f6bc21f85ae6919aae2bd37d52cbeea3ee60b7653891af314f253f434352f74c2be478a335d813e949e1622b5601baa29cced24770a7eff807ec9844634bfdf162553e3f39cf60f82f5410c2cb74d8a2be71d041b9f422322526e15b5a4d407caeb5e91b7bf6a63d6d8cb16c4384692b2766f75c6231a822340769d01c88c214ef430bd137a5b69b7a9d35cc90a7810bfb718984ff6aa784b9128a160ba3d4c97d362b70ecb7cd484e809df3f28a266776bbe3b1140a0b7afde9098af1fddd4025231c5a6ad97c33efe73a658faa8d203c24f722e9ca535159cae626ade79b6168b1918b683686d3ba4f2a55b6b3aeba878f3d4047f8d113a436401a1", 0x1000, 0x2404c000, &(0x7f0000000040)={0xa, 0x4e22, 0x10001, @rand_addr="50bc3ff7db1d568badda4700b69d7e72"}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) open$dir(&(0x7f0000000080)='./file0\x00', 0x20000, 0x10) socket$isdn_base(0x22, 0x3, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000000)=""/24) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="8339c46e8f8bfbadb19874da79455b7210bb617dafb2288eb3394bfe2d530fc94baad85f4c47e0d8731515e4f0126bba93212fcd4110842093fa1d4e652fea9ff85ba0ef87b1ffeb78ab63cb7cc6609a4f37e13688100b8eb7ce83617800b96dc7b665e966f5e2ab1b6dff6bdeeac0e60aa346dc59b539fa58a5902a5ba1d4a3dc1505589d2dc1695887226cf51b97a85ad372ac90ba747c568be91c6816d24e7e5ef1f728ca56aa83b1e7ce9806bf6f08fe5df5438e10d73465f667a32c745419e2dff0aeb697e699d6815964d498787b5ca9e2388b0f", 0xd7) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:43:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x40000, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x6) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000001c0)=@generic={0x3, 0x7, 0x7fff}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x4, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x5, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000380)={0x0, @reserved}) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r3, &(0x7f0000000000), 0x10000) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x8, 0x1) 03:43:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="0500000d400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:43:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x80000, 0x0) sendmsg$kcm(r1, &(0x7f0000003b40)={&(0x7f0000000580)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}, 0x4, 0x1, 0x0, 0x2}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000600)="246f729a5eda2180c9ee4fa2e130961d996339bba727810436e4b12a89e98c9cd08fd2b5a8d4257ac5c2282572a4c36df2a4fe72abc987bd3078ce34a9edf3b60d0777d240af4e9ec5cf714c9a4d8bff22fed3e128f3746774ebfe0a6fbff6f06faa51be693f42770662b309307b4a5e87650d5d41931fe1c137e402cc63e225b42f19e320c4c37c1625700a06b7f2f3eb86fedb9c1fdfeb41f1cec999731a964cd0d58dbc8056e0fd55aada23d3a5d968e102ad711ef8714c80ec09e6d188d1e7134b3159c8b3d44869cc9d9c3a7a92c222d1760f22ddcd9a4d27fc6c159967d915", 0xe2}, {&(0x7f0000000700)="4d892de5df2f15a7af2dd1b6df00c3d5edb259ba53acbd1171d306d49db4f365846582f608d06dccf9814d7f7e72171770900db42f1accd7b369fae94529ceebb6883abd74f9ea04a5d437e8301a8429086999c52fd60e03b8795379b558ed74ab587fe198024ec628302c31c8e0b24ac2662721e7c4504e4519fbdf6aa5afffe7763b77fcf9e0604b18186b73643c020d3f2db96b5dd567e19eb7293d0631711a71f7fb5ff5d6cf3b408bec93b700ae7be4580f9803e3251333b2d4472dfee801b6191bc1ae8ea7c61cb3e5ec824336fc17c2c164ee9be63f938ede726a7382bbf3d3", 0xe3}, {&(0x7f0000000800)="4248012d9aa0627d5f9ef355a4b65743ef0f19d969df1a0ff4c23cf2e55929e152bae3e4280358e7f9a46a8a81a1f8c4f8f482983fad49c6d9ed2225336f13923e68c244945b5622db01206f1f83c1e4d47930a76fceea4d9ad478916c92c765c434497ace0445efc560c2784075df638d959c28a876871c5c2a4829205d5c92352aa8c9332b8b6f537d17f5aa7031822ddb680a549ca3633e8c6c432f167089a580e562b35e18254dd780ecad1f282783caede7e8a73d290d11288804f0e291cf792a4f915b27afb1fbf9d8a170ca939fc3c2f24d936466f8affd19a92781e59e30b11356b0a72855f25c692a0419cb1d4d9eb68b5e37aaec8279731d25746d1f16319d1af3ebd0ac07a19cb40a855d12a62b27e2cab9469d23616f6bca26614aa7020dc5efddf6ac13a22734d627f27ac5d47930f9d8e6a37afb4b88d74cd3e8cb9a5c0120b0f738f8e69372b45c1c7910f0932ba8a7887ca4b4f5b789505e800ef3c36a92a0605dbdb2452bb9b9c3d2d9cdb153e3cdbfd213eaf05e1fa4f50a3cc36edf87764af149dca1e3740919a4a7fdaf9dd1e07ed5d7e399ecb3419f4e265cb68ad30fba7aaf1c7af75f313d6159eadf4cf887e711035fbba92118132b299f24cf18c1c252157ac24d33c6f09487f27ec846b414245d5378ba3a73185ac8f4ef23167317b1bb15253b91ecd134e34aacf3c05657283d6898e027fefa2c6965b721ffc373adf9c2a72d88824ad500b5e8c658fa1d42c778999714005c2c4ee6b6147681baf51908ba7f04ce09875edbb5e10c1cdbdeaec9bb42f585b69a40e2885f1d7c1c1ca092bd0cedc6e7ba275f283b748b2479f3ebb934ccfa9e657b3d8b348e2506266ff959ab0ecd406e9ae75ca285a2942399b0979e549b0c7db5bef6b4accbc7643d9e6b9157e49cea8dd5021b294e5038136f1011f607488166eb910bf4f4bb7ff647031dad9715187fcecc857421a98ff340880dbfc5f671aad3b8e391e84d48d47ca0308984a6a9c852479a57351eec9b3e9b20aac6fb1a3d5126a953b608923c53fee9ebbca0f3c3d3498bc679b2a31dfe453cab1a92521946fd0a0ce6a42ea82915b7094f81c419504d5f5f29d084d681c6970f1951c3004f4744ed08ab183b9f1a0a61a89f20ee40334979dc7969f233b2e101e96c3938713166893572cd3a17f4c05cc1a30339f76ee796c8689e9514afe2805ae5feecc5791c2644372b1b8fa0c3b9290d4490a32055eed4c32a88df6523d17017e770a8ad4c7f7b4ea7c6c0e46ec64715d2522feff08d926f425f882643dd2bcd6784ead622cc2086491ea7e1c46d13805872fa1739b27c706033ebfe8c6d0c18230b42385e25d57e6741386c42c78297d03f5b279bb151bb6032c4dbc0d47f8fe26c3631cf11a12668c93c221029c36ba217eceff889d28cdf76d63fb22a8a0ac650795e1d9a81f462bf97f6a46de87beb3cf992f591f3f7a78e63d337d01c7aab633d206620217ce6ff99cffa5dffaed8b67e178df9022d096cb459547d7a026814dd634abd908d347f186e43cdd21e4f83e465f2bde05db036d3f81cbe56ed0c69f0186eab0a7561613c413864cb2fe5b3d48bd2174386fea4b427b5c416555b2b47b896d7a8c9dc32425e69f2dbf775c22689ba695b59fc718203daf37ce156b5da8f0c6ca9af0fd41d941309c5e6f4c7ad254aaef09a7a35d7dbaebe0c79fc96fe2ea55fb8a3df5a8d960d5aad7ab30b68e4bd01baf91817d9d7c1ddd3ff4d8e3510d36779b6f8fe9d5533a470691db86e525b1d62da3ad7da4e19177145d18ea9f8e3ec4551822679f3ed4a40a389951dffd23e4410e7a348a5b56a645a25bef4dd24dede3ccc242e945cbc77c643fdabd8779b3f0e17259bb979c15819eb2add286b430195695c6b9d45101d6ec63c5d692ac36f34ab33c5541a5d6025389681ee71d9610f06d94c8a016b401b075db74f78977b8f4ce328d45051b68e2f34fa1878dac25cc29ebebe885d6436449b5f9131725112bc10e42460535e142fe7f48c13efdc2994146642609c96801b4d23c225d4d44845238300156eeec3d2b940ca4c8fe51cb50ad59b95d8cc510a9fb6541c7a23e32bbebfb0687e7195eb5bb8b563384f62c0d9fc479d08f3a6517d7e269e66d6bb158025e1335f72d8ee088e911f7ca4abf8e1b99ebc2d98cab8cca5e3aa605ca6856d250661f96264aecbcd7c24a8bdac52200f8b6c3701349981e6908e76993f6e9000ee68dc4c5a327a2f7ae919c2a7d85448ace23d2dfb31d819d5b13dcfe10b3f9c1dc8d01be4be409a7a03abb7d2f4432969c203d94b613128778064d1099d6aad835b1ee6eb7f447d1e709a13628fe5b223314f008f45ae4c88127b07ccc976f8133b0260cc4a22fea94fc2008691d47e27f13271ae98144ce749f44d8c5f670c8301b789a3e90b66916d2f4a35aa8164bb64e09dd377a74513e19016e4c069318a5fab2e277c51574c2bc54300156e1d28a24376e75812e5731fbf924cd442ddd63b1ae9495b2c0c8b924815e690331538eaf945669f9b2ed93f0f161ee0d0bd685dc8a69560b6fb4b4263033c00120433600e74166f17b08b7ddfa2d5c32cf8d06840374fc3cf92b9f7072c923d0ce63493d9456a12a1cd8a984bf3fc7eb2a262c45483fe89dbd1fdc1f78f5207843289670873a479dc3f6cb948bc9f753ce8dfd4265dff0a560e4d555fa19d2eccfe0a40d2e429e92a1df5baafa82b882b9e2ce48a69ecb922d6b8cc1310702834143e2459702608a88b286cbff6abb9562998855257aa441a03bdc0ab035466acf10dee41d29000a15bde28e9be9719d256b50d1a6fcd0872bfbeeda4ecd8837f28b9e8c3e173c2dce389bf7cd70010fa927d7b0158a6ce4d9ef962fbe826603b853d72d29a05977eef315f66915a0913332aa6d8bc1820e0657a69252ccc28b66b5240291ab034160a18c566462ffabfc36cb2d2a4607128cd13c4cc4262aebf7395d95ce689cc42f53020cec3421262ed1a9305b13472a032ec073cf6ecde37515f8f5d1e3ccb2fbe7b5e1d9d15bf2d8b9383ca6d22704758641577f40fbf85c75416d65bf681f0e69dc3ef9f0f2d2ebb67e68c2d16a418a4060e7c57817fd0d7816a11859bc5d3f788f69cf41cb0c551dc0f3f3e2f66a2238fd42491eaeee2c0eb9b5e9db9dc6d91842292b4a1be132f4d2bd52d52d57ebfcc793c4c4d7ccbf587040da9b47b55fad239f570b54f7c9264bc48902c95c185324bbf0269d58f2284b0edaff1ba1a34e8edb087488d6cbe86f4fc758410fe105c61aa9c3bdc6ecf970b44ab34bf66f3470b7f0aec355a41cbfd6f5096028c6336dd09665c9d18e766b028b9fc72579becd3561916a48b96afb0c3a641b5d8cd877835b45375289bd713d96c51cfa17a72fc1d5bd7bc9ba0ae2736f27ff3c67a01df62599e27c361eba2f8e0dd3a20d2d543b74db83bb75630944e251ec613aadea5f081dd1c13624e402cf63fb771a33c520279d53422329bd6ee100e7696d0b87f85eefca1e34eb8e583e3b70ba50fddd791c30627d6c29511f95ea80feabae7e3c32fe26dbd1d70200ffe167cf273797b2168d4781bf8da116efa63d6520dc7e54a6699ea63bab6bd2d6e99d520eaf2f1426bbbc0fe27a7d60898f30bbed8f593f104edf47f7aadc7c78d75256cdd38461f41b50d3223ddb27b12b4a67f24e1ebf8588e6b5e13298fdfe21372e61522b2b50976573095636709cf87491150fee7bb7c7a512ac908814ac83ec0a40a2dee098fbe67a85342b0cff18d31351ce39728ea848d28eee0d841e72696fdde3f672691545deb3013bd46585105073496a28619fb77af4d2f8c7ad7f261bb43caad6832943f092df654f16069e0ea5daa7949ee580d8581c1f8f52adc3d35112ed61d9aad292c77d28353a554ff640a2454cca0838cef2bd96b6cf0df99f6887ed683d35c11282403fc4d26a32e21f982f6d2a3e7a4509d63ec9609bf36cdda0463da66165e3b40c9f6fb5dd53bf8afbf16822d5a9e81e9c30674c174619d42fa874892c30024cca682f41962f3e5385675926dbe8102b928eb5c2f8e09a1515ed75baea70afec2d0711f0b77d5f81861e2b41edf0579b4465117fa8aa27ef93daf6e0309e710b0be04f6ced93cd0016bd78b446c2c37405e865b04b1f4257c2763a21420decef3ec5029d8e9b3f934bb48cd822f6c4551e03c7743cba9a1f307ecbb9cbe870e5efdf233bc8dcb2e43bb0061bca7bcdbe141cfc143300a5a5c59c8d520abf4ad34a9f7ea741da2b836f19130bbc2718b181acb6330e074d2394edba184db3be21fbf27908bb6f244d42d6e5760ef7074776530f38dde14d25e4b8470a8d70ad6eb7351fca580550786598a51d607faadf4264dd9b3697b4bd68650da8954306016fbbd641cd15f1b8426beb62bff811e94edb6810b9655675fb478dd66e6d97adccb96e5c006e0176836a83df4980ac5b57ffde0b8e198c0ea09a44d70dedd2d208b4fe90b06487a738d2fb35cf78861bd7785926bf4451909488b1941519e5014f3d99810aa301807681fbb30807ef2f782cb333c4bd0c91be6715244d96002a9b9e90bff8cdcf9a0dac26836eee85016df48ba717d32d55b32c4901f234f0f1d9110c14f7465263ef482b259aed4e28e0deadf110a1b80f79e17228519aea19ed66023b535e7a868dcd4f59dfc8b8911ac3aff82ec72350e8296a0eca0f99e6bcb56905c6dc8717cd79573c8b55d8c98e4687cd8e3b567365c7724ff0034717f7779f22db2cd856f2b53f05d15435c398168ad43b6c7e79a5ba991133d28a521903bdc2439b74ee955871cc50b3677ddc862a0a4f7d3ba1bcb110f5452d44b8eab7b5bb5f4d9477f018cd1a80f5fc7f127ff115d6ca38a75fad5c1765c1c55073f6c9ff45fda7d707fdaf9d7c3545878ff500927194b8176dec3cd623a7f40c269a2d7ab1243e82afe9b8f314a531449fad0e495a10ad6374f49c6721dfe980f1bd51793ad4e344133be09fc4c5a8f6ea4ed1572439ae24da29697d2387cc7cede36c3c9c4034f3c406c9952f15f0082db4da4ef5ed7dbaf559870b3250ae98703dff78d4d1bb6f10fe35248a87bdbdf3a8d99c066c725cb45acb51ebc63923590cfdd997b9bec58c78d33e7708b4c8b4adba9d3a28406d34bcdd8cc99f7631b6111f36336fa9c1408b3098184b19f0a5284c8bb380b169a6dc52ff3d0e122ea2fc50720fafe5a14a51de7174effc971dc852ec4303fb0cecfdb1625d87075c2ae8b1ce2bc8828b033b100c1f77ab042bec177364ac63932e85d41dfb13d31230fe4100f0731b4b81f1cb8656dff34c0c0495ab843d22ef2ce4c0c6e0e78739f98e4dbeade1c7e636603a5befa7ebc1095ad410cd9c7587ccd4cff5b9a9c6e83483dfdbfa25ba24a6d5dc717512a744a9912720e998d1f36ad92b173b2f408b96be74c30cc5778b672bece5f9c7621c9cfbe5174bf2376e8b59f037697b8996cf0fcdc0e268d061a4df80663f29ef19f206fe0e7b5fc938b6fea124d96122a23ec6e90dfba4bede2a7416ad457220910566094e0d56b091eaba99fa97a221c6b61e2e03584aa88ed30e18ee5515c7a0753ab9eebd66235b78cca1ce74bbf7f40ebcfb3e191b5afdb21c0392b6935aaf62a5bcfd2aaa4228359c5c53dea9d9c417e9be5b1ee99af8eb904234c16281bfa85af8907e3c14c7fc92e700b3ab98edf3c1cfe4f928b522f7f9ff41bcdd6699a9fa941488e68927938287a02da5086fc7d34a2a1e6", 0x1000}], 0x3, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], 0x2300}, 0x44011) init_module(&(0x7f00000004c0)='-\x00', 0x2, &(0x7f0000000500)='pagemap\x00') setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000004100)) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') accept$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) ioctl$SG_IO(r2, 0x2285, &(0x7f0000004040)={0x53, 0xffffffffffffffff, 0x0, 0x0, @scatter={0x4, 0x0, &(0x7f0000003e80)=[{&(0x7f0000003b80)=""/201, 0xc9}, {&(0x7f0000003c80)=""/120, 0x78}, {&(0x7f0000003d00)=""/98, 0x62}, {&(0x7f0000003d80)=""/215, 0xd7}]}, &(0x7f0000003ec0), &(0x7f0000003f00)=""/194, 0x585d, 0x17, 0xffffffffffffffff, &(0x7f0000004000)}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000340)=0xe8) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="c0000000150000072dbd7000fddbdf25ff020000000000000000000000000001ffffffff0000000000000000000000004e230ab44e2100040a00008002000000", @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0000000000000000080019006c00000008000b000000000044000500ac1e0101000000000000000000000000000004d4feffe1000a000000000000000000000000000000000000010335000003010400050000004c070000070000001c00040000004e244e230000ffffffff000000000000000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) sendfile(r0, r2, &(0x7f0000000000)=0x600, 0x10000) 03:43:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:43:55 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000080)={0x7, 0x9, 0x1, 0x7, 0x1c, 0xb433}) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:43:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="050000003a2b00000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) [ 1443.794177] net_ratelimit: 18 callbacks suppressed [ 1443.794184] protocol 88fb is buggy, dev hsr_slave_0 [ 1443.804278] protocol 88fb is buggy, dev hsr_slave_1 03:43:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r1}) ioctl$SIOCRSSCAUSE(r2, 0x89e1, &(0x7f0000000040)=0x3) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:43:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="0500002b3a0000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:43:55 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7, 0x1b, 0x1}, 0x7) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x6) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) [ 1443.964147] protocol 88fb is buggy, dev hsr_slave_0 [ 1443.969269] protocol 88fb is buggy, dev hsr_slave_1 [ 1443.974444] protocol 88fb is buggy, dev hsr_slave_0 [ 1443.979483] protocol 88fb is buggy, dev hsr_slave_1 [ 1444.274286] protocol 88fb is buggy, dev hsr_slave_0 [ 1444.279464] protocol 88fb is buggy, dev hsr_slave_1 03:43:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10500) 03:43:56 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040)=""/89, &(0x7f00000000c0)=0x59) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:43:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000002400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:43:56 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x41, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x600, 0x10000) 03:43:56 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="49a44b08"], 0x1) 03:43:56 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x5, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) r4 = syz_open_procfs(r3, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r4, &(0x7f0000000000), 0x10000) 03:43:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0xffffffffffffffff, @rand_addr, 0x8}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='htcp\x00', 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000380)=0x63, 0x2) r2 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x8000, 0x40000) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000340)={0x29, 0x3, 0x0, {0x4, 0x8, 0x0, 'pagemap\x00'}}, 0x29) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') setsockopt$inet6_buf(r2, 0x29, 0xef, &(0x7f0000000400)="46a50c613d37e33b878ae3b46024e6478c8a17501c05221fbcecfde12f3b0564d7f0023a1e9927908dc8adb8033cd6416c66d6c98a027a107eeb8dd3b75bcc3f422b7f8440ae5c9598b7a967f3298e150edeff9bdf06db4bf489aa135a367609ea6f7e2842d120536d0eecf52ec269a621ea368ae7a5cfde09da598c6fc27e7d1b3c5cba2ee92671f3dcabb23a84c1c7ee9d773230b6a356878b5b56d31eb6552195000000000000", 0xa8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e23, 0x7, @loopback, 0xfffffffffffffffd}}, 0x593d, 0xfffffffffffffffd, 0x8, 0x1ff}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={r4, 0xa7d0}, &(0x7f00000001c0)=0x8) sendfile(r0, r3, &(0x7f0000000000)=0x600, 0x10000) socket$netlink(0x10, 0x3, 0x2) 03:43:56 executing program 3: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x2000) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000040)={0x3, 0xffff}) sendto$inet6(r0, 0x0, 0xfffffe37, 0x0, 0x0, 0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) [ 1444.674256] protocol 88fb is buggy, dev hsr_slave_0 [ 1444.679371] protocol 88fb is buggy, dev hsr_slave_1 03:43:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="0500000d400000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:43:56 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0xfffffffffffffffe) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="e7"], 0x1) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000080)) 03:43:56 executing program 3: r0 = socket$inet6(0xa, 0x80007, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0af51f5a40d2b5ef274fa3") sendto$inet6(r0, 0x0, 0xfffffffffffffe34, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) 03:43:56 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x800) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="060000080000000000"], 0x1) 03:43:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10600) 03:43:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="050000003a2b00000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:43:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000040)) socket$inet6(0xa, 0x0, 0x10002) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xdd217594499764fb) fsetxattr$security_capability(r2, &(0x7f0000000080)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x6, 0x2}, {0x3f, 0x8001}], r3}, 0x18, 0x3) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:43:59 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$capi20_data(r0, &(0x7f0000000100)={{0x10, 0x1, 0x0, 0x81, 0xfffffffffffffffa}, 0xd3, "c9aa4c69428e952d0d5f6d64744a38b1e38d77e085fbde5229e8c992582ac8efb105114473541e25ddd79f87ce8ee42cb880121f35d6e93a8522dbb72322bd584f13902cced6056108b72805d5829a2b1c6c42819d88cb1c403937165bfbe66269a87a436f3fa0fe0045807e4333ba704c505c710090377964af2e6cf53e6581f0c371486f6c67d58afed09b1fbbc742e138db8260c5896315a913d7b2125f823bc5d4e90d9a0d15d45031fda2ea616fdbf36fca4823a5af33449c0f2bef5de5562a2ce5936ed9660a32b1c96d725358ff2769"}, 0xe5) write$P9_RRENAMEAT(r1, &(0x7f0000000080)={0x7, 0x4b, 0x2}, 0x7) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:43:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x201, 0x0) bind$bt_rfcomm(r0, &(0x7f00000001c0)={0x1f, {0x4, 0x6, 0x7f, 0x100000001, 0x6, 0xff}, 0x9}, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x5, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000380)={@generic={0x10, "70687391b0ffd9af97a1f3053fb1246dcf867f6f332acf8535aae349242c90ca67e26368ce2831496358fc686a1c427fb345da4a20f523fdf5fefa471c43d4142645b6a5767ef53c44ef6f721cdbdb373c225c840a694f908d50d284e088a2a9621b324d15d09545d599020887257f819060d99a1500387f66963b31a39e"}, {&(0x7f0000000240)=""/155, 0x9b}, &(0x7f0000000300)}, 0xa0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000000), 0x10000) 03:43:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x9, 0x1) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000180)={0x2, 0x9}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x5) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000000)=0x600, 0x10000) 03:43:59 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000080)={0xd, 0x13a, 0x7}) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:43:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000240)={'ip6gre0\x00', 0xc2}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) write$UHID_CREATE(r2, &(0x7f0000000100)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/166, 0xa6, 0xfffffffffffffff9, 0xffff, 0x7, 0xfffffffffffffe00, 0x3}, 0x120) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:43:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="050000004000000001000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:44:00 executing program 3: r0 = socket$inet6(0xa, 0x15b1ae6b6f34caa1, 0x80000000) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:44:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="050000004000000007000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:44:00 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) mount$9p_virtio(&(0x7f0000000080)='(-GPLvmnet0bdevTsecurityem0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x800004, &(0x7f0000000180)={'trans=virtio,', {[{@posixacl='posixacl'}], [{@audit='audit'}, {@dont_appraise='dont_appraise'}, {@measure='measure'}, {@smackfsfloor={'smackfsfloor', 0x3d, '.security'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'hash\x00'}}]}}) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x2) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) [ 1448.834227] net_ratelimit: 22 callbacks suppressed [ 1448.834235] protocol 88fb is buggy, dev hsr_slave_0 [ 1448.844290] protocol 88fb is buggy, dev hsr_slave_1 [ 1448.849401] protocol 88fb is buggy, dev hsr_slave_0 [ 1448.854519] protocol 88fb is buggy, dev hsr_slave_1 [ 1450.034230] protocol 88fb is buggy, dev hsr_slave_0 [ 1450.039395] protocol 88fb is buggy, dev hsr_slave_1 [ 1450.194179] protocol 88fb is buggy, dev hsr_slave_0 [ 1450.199305] protocol 88fb is buggy, dev hsr_slave_1 [ 1450.204467] protocol 88fb is buggy, dev hsr_slave_0 [ 1450.209545] protocol 88fb is buggy, dev hsr_slave_1 03:44:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10700) 03:44:02 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000), 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffedc, 0x8000, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000040)=@dstopts={0x3b, 0x2, [], [@ra={0x5, 0x2, 0x1}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x20) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000700)=""/4096, &(0x7f00000000c0)=0x1000) 03:44:02 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080), &(0x7f0000000100)=0x4) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:44:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000a000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:44:02 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c46000000000000000000002078860a2faa1776990000005b004000000040000000000000000000"], 0x2a) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 03:44:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') 03:44:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r1, &(0x7f0000000000)=0x600, 0x10000) 03:44:02 executing program 1: getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 03:44:02 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:44:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400200000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:44:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xff, &(0x7f0000000280)=0x400004001, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4400, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'team_slave_1\x00', 0x0}) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="70000000230020002cbd7000fbdbdf2500000000489e0c36e24f7003ae19df0c001000010000000000000008", @ANYRES32=0x0, @ANYBLOB="0900000020b1dc7d", @ANYRES32=r3, @ANYBLOB="02000000080016000000f4e3dca8a170a4c3000000000000deffffff0000000400000000000000000000ffffffff040001060000"], 0x70}, 0x1, 0x0, 0x0, 0x880}, 0x8001) 03:44:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x404001, 0x0) bind$x25(r1, &(0x7f0000000180)={0x9, @null=' \x00'}, 0x12) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000240)={0x1, 0x0, {0x2, 0x2, 0x1011, 0x7, 0x5, 0x0, 0x2, 0x6}}) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000340)=@sha1={0x1, "7e9e9867e34a05d7e2ad203794dc06ebceecc19b"}, 0x15, 0x3) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) dup2(r2, r3) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r4, &(0x7f0000000000)=0x600, 0x10000) 03:44:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10900) 03:44:05 executing program 1: ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000000bc0000005b0003000600000000000200ee00c0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@loopback, @in=@initdev}, {0x0, 0x4c3c}, {}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in6=@remote}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9}}, 0xe8) r1 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x5) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, 0x0) 03:44:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x8400, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000100)={0x0, @bt={0x3, 0x7, 0x0, 0x3, 0x9, 0x825, 0x0, 0x0, 0x1000, 0xb95, 0x5, 0x3, 0x100000000, 0x0, 0x8, 0x18}}) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r3 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000300)={0x0, 0x9, &(0x7f0000000240)="bad7a972fe3262d30b"}) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = shmget(0x1, 0x3000, 0xc08, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_LOCK(r4, 0xb) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 03:44:05 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000600)=ANY=[@ANYRESOCT=r3, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRESOCT, @ANYRESOCT=r2, @ANYBLOB="c8f4db205f0b5df100ac5135bfeca1b38eefe2ee95a8afe319f9b0ce4c41a064e8b8ffdd1de5698e0475feaaf6c55c02fc60fdef5f3fca573e7745612a66382d848830bd92fa9c5e7024085cefc8ffd1417c640376dea69c3accd4f4390fb43671", @ANYRES16=r0], @ANYRESOCT=r3, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES16, @ANYRES64=r1, @ANYRESOCT=r1, @ANYPTR, @ANYRESOCT, @ANYPTR64, @ANYRES32=r0], @ANYRESDEC=r2], @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB="6a77a5878dc03d338bbe739a0ca7f1642655d34a03a888375fc2c90d0525dfb2edacd7bc75ed43a0eafe6d2d45a4eb143a573c48a5ef4d6fb7779b2e745b60eb1d1d0930f1271abca33d821e58d77989e421f4d51c08e1021c9cda9697bab2d43d2b70d46bcc211aed24bd333e2a587b87bb7b60c93a5c9ea23f18614dfcada6c07cd82cf39f115b8ae615640abc2217bcae083a72b6cf793da030d1e5aeda2d578ae66612e68452978e500db7ae59371d2363fc9ad617c26115bc9c414be26f9995e578b8c2c9c1de4b9cbee190433b8cb0e53094", @ANYPTR], @ANYRES16=r3, @ANYRESOCT=r1], @ANYRES32, @ANYRESOCT=r0, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESOCT=0x0, @ANYRESOCT=r2, @ANYRESDEC=r1, @ANYRESDEC=r3], @ANYRES32=r1, @ANYRESDEC=0x0, @ANYBLOB="cad6eea62f5dd26575895b16abecfbbf3a2101db7e07fba1eddf58738319e48cd9ebfb35763d4452364c4ac269e82da5b3765fd3a209f277c7d7a2d8a31cea898c73dcfa0f56efdcc3503efce25e7cbff5dba06a0cb035ce2c3a4061b6d6f51a0ca30f3f1632437f99"], @ANYRES32=r1, @ANYPTR], 0xa119b5e1bca5d319) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 03:44:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400d00000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:44:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000404000000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) [ 1454.194169] net_ratelimit: 18 callbacks suppressed [ 1454.194182] protocol 88fb is buggy, dev hsr_slave_0 [ 1454.204308] protocol 88fb is buggy, dev hsr_slave_1 03:44:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x295, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:44:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="0500000040000d000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:44:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000000200)=0x10000100000001, 0x4) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x8200, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=@known='com.apple.system.Security\x00', &(0x7f0000000280)=""/67, 0x43) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r3, &(0x7f0000000000)=0x600, 0x10000) 03:44:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0x10000007a) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x200000488, 0x2]}) r3 = socket$inet6(0xa, 0x3, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r4, 0xc034564b, &(0x7f0000000140)={0x0, 0x794e4f5b, 0x200, 0x2, 0x1, @stepwise={{0x7fff, 0x7fff}, {0x6, 0x10000}, {0x0, 0x69}}}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x903, 0x0) setsockopt$inet6_int(r3, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) mkdir(&(0x7f0000000180)='./file0\x00', 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) [ 1454.354178] protocol 88fb is buggy, dev hsr_slave_0 [ 1454.359308] protocol 88fb is buggy, dev hsr_slave_1 [ 1454.364536] protocol 88fb is buggy, dev hsr_slave_0 [ 1454.369596] protocol 88fb is buggy, dev hsr_slave_1 03:44:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000bc0)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0xfffffffffffffff1, 0x6, 0x3, 0x8, 0x3, 0x3f, 0x3, 0xc3, 0x38, 0x30d, 0x2, 0x7ff, 0x20, 0x2, 0x0, 0x2, 0x55a9c0fb}, [{0x70000004, 0x2, 0x9, 0xfff, 0x1, 0x3, 0x6, 0x52e56a03}], "ce62e42830b58069d9a22ab800deca823568f6bbac2f4561c008e833e4f6e2887d", [[], [], [], [], [], [], [], [], []]}, 0x979) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) getsockopt$inet6_dccp_buf(r0, 0x21, 0x0, &(0x7f0000000180)=""/105, &(0x7f0000000040)=0x69) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x600, 0x10000) 03:44:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400002000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) [ 1454.674145] protocol 88fb is buggy, dev hsr_slave_0 [ 1454.679236] protocol 88fb is buggy, dev hsr_slave_1 03:44:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10a00) 03:44:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x200000, 0x0) 03:44:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000180)=0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000240)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000280), 0xfffffffffffffc18) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) sendfile(r0, r2, &(0x7f0000000000)=0x600, 0x10000) 03:44:06 executing program 1: set_mempolicy(0x2, &(0x7f0000001140)=0x3f, 0x9) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x1000, &(0x7f000002c000/0x1000)=nil}) 03:44:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="0500000040000d000d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:44:06 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x10000) accept4(r2, &(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @random}}, &(0x7f0000000300)=0x80, 0x80000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000340)=0x4) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000100)={0x56, ""/86}) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="5495269ac93a1f7837b4"], 0x1) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000003c0)=ANY=[@ANYRES32=r1, @ANYBLOB="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"]) [ 1455.074190] protocol 88fb is buggy, dev hsr_slave_0 [ 1455.079338] protocol 88fb is buggy, dev hsr_slave_1 03:44:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0af51f023c123f3188a0702d849670e5e58bba043944934a279d38377469166849f06d18a3f6cabed3e632898d1750e8c4d48ed4cb2f0eb9d702155c0000040000000000000000ddbfc8c47238ba4764c257084f28266a10bb4ce403694206fee1d650c59e3ee09a56265d4711660c8b1fd56c2d92e6672901434a99ada513c923504e81811422c9") r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f00000000c0)) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0, 0x23e}, 0x2000) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) openat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) 03:44:07 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r3, &(0x7f0000000080)={0x10000001}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x200, 0x70bd29, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4040000) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:44:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="050000004000000d0d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:44:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 03:44:07 executing program 3: r0 = socket$inet6(0xa, 0x4, 0x200800000) setsockopt$inet6_int(r0, 0x29, 0x100000000000001a, &(0x7f0000548000)=0x4001, 0x4) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000080)=0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000000)=0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000440)="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") accept$inet(r1, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000180)=0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) connect$ax25(r1, &(0x7f00000000c0)={{0x3, @default, 0x5}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 03:44:07 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x3f) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="087bf7e860cfcf811ecb991fa6989a062d79383f8305a410fe153815afc6e042001a2e170703c62ae7d4be65cebbd7ef79672fea011631e723eb01ff000050a36e91f1c02a"], 0x1) 03:44:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="050000004000000007000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:44:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, 'proc\'mime_typewlan1'}, {}, {0x20, '-em0!vboxnet0em0proc^*!'}, {0x20, '.\x00'}, {0x20, 'nodev'}], 0xa, "17e5346199f730be3d5446daa3ce3e4fe1c4498458291674937721931183e29216c91a9e0704f705a683ffcb729638d5a37858b43dbfe41cd0c75e2c4a26f6d2bdfdcf61094798c5889c50fd10e09da484ff23552e544aef1066e454e6ecbc122d23b2796d5f82ae292b8b28984a87b869e0afd400d0f89ba505b46193879ddaaf2a8f5721fd59c9a0ac670fa2975f795ed2d8d81de3a69d6509db2deae7c48e508d776351c04580f801c9bef5996bf9a4514b8303e436ed0ab0db99f469e400e04af09163b4c0d224e0952e21bdd127d96f3231bb671d65a29ba80b43e9ff74a30ba51124160220d85500d24febd8a432698752657c7940a56932"}, 0x13c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:44:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10b00) 03:44:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x3, 0x200) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000140)=0x4) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000001c0)='\x00', r3) r4 = semget$private(0x0, 0x4, 0x1) ioctl$TIOCCBRK(r1, 0x5428) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r5, 0x9, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x20}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x40) fcntl$setlease(r0, 0x400, 0x2) semctl$SETVAL(r4, 0x5, 0x10, &(0x7f0000000180)=0xfff) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 03:44:07 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[@ANYRES64=r0], 0x8) 03:44:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000280)=0x0) r2 = syz_open_procfs(r1, &(0x7f00000002c0)='\x00\x00\x00\xdb\x9f\x80\x00\xfc\x06\xb40`\x11\x93\xf3~\x7f\xbe\xab\x1a0\x02\x00') sendfile(r0, r2, &(0x7f0000000000)=0x600, 0x10000) 03:44:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x40000, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x6) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000001c0)=@generic={0x3, 0x7, 0x7fff}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x4, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x5, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000380)={0x0, @reserved}) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r3, &(0x7f0000000000), 0x10000) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x8, 0x1) 03:44:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000)=0x600, 0x10000) 03:44:08 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:44:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000040)=0x80000001) setsockopt$inet6_int(r1, 0x29, 0x1000000000000019, &(0x7f0000548000)=0xd633, 0x2) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000001d80)={0x5c, 0x3, 0x4, 0x4, {}, {0x2, 0x2, 0x100000001, 0x7, 0x4, 0x8000, "77d27645"}, 0x8, 0x0, @planes=&(0x7f0000001d40)={0x2, 0x4, @mem_offset, 0xe8a9}, 0x4}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") setxattr$security_selinux(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:modules_object_t:s0\x00', 0x26, 0x1) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000440)={0x3, 0x70, 0xffffffff, 0x12, 0x5, 0x101, 0x0, 0x9e6, 0x1, 0x9, 0x3, 0x1, 0xfffffffffffffffb, 0x2, 0x659, 0x3, 0x2, 0x5, 0x1, 0xfe, 0x1, 0x7, 0x8, 0xb7, 0x3, 0x532a, 0x800, 0x5fe, 0x6, 0xbbdd, 0x6, 0x100, 0x9, 0x3f, 0xfffffffffffffe00, 0x7, 0x1, 0x8000, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000003c0), 0xe}, 0x20000, 0x9, 0xe1b, 0x7, 0x6, 0x400, 0x6}) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000080)={0x2f, @dev={0xac, 0x14, 0x14, 0x21}, 0x4e22, 0x4, 'lc\x00', 0x20, 0x33, 0x42}, 0x2c) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) sendto$inet(r1, &(0x7f0000001c40)="227b63f6a2d58018d0d3969892715db2310fdf4796d5d399a8a2e3710bc1cc92a008730844ef4781608089cf9854f358c45789b44efb904f9cab4fc357f4154ab5834c8e74493c3fe18e559144a67d894c8de113491e89a756dd5d7da090f38e361f8745886f5c2f5c367c96221e5e671f71a8bc37606ec27a1e695deb4c5230e8bc3e27935445da21c6c98b46b458a19676989896672327ade7c45ce22e21557e285e66ab933dc99b80a0608d71b5f576960547f0005867c63ff39bc03f1cbbd956c54381cf415b8ee6cbafb18ec2552a879319187b718c25f97cfb2d216d854668819176b35d29c0a5cd193236fc4ad6ff1d8ad678122d36d4ff8ddd2537", 0xff, 0x2000c000, 0x0, 0x0) write$P9_RRENAMEAT(r1, &(0x7f0000001c00)={0x7, 0x4b, 0x1}, 0x7) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x94, "d4b6a2eae8a91ec1f404501358f9b664e5497ab5b555e9e0e01896253af606dcd59880ed835a29332af8a2facf1df25dc4fb00103c48f408b8b5822939ee4fe1986f44de4a55b2f351f528f7c4957ec0b4fb1128cfece6866168b4667101f915f55ff85e6406cf8805db40ef6c010dade785f406d03823be1563f30de1aa57a50fece9b494c4b8f93326b0a0dcfa455d9af353e7"}, &(0x7f0000000180)=0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={r3}, &(0x7f0000000200)=0x8) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000240)) sendmsg$kcm(r1, &(0x7f0000001bc0)={&(0x7f00000004c0)=@l2={0x1f, 0xfffffffffffffe01, {0x5, 0x8, 0x5, 0x1, 0x2, 0x5}, 0x3, 0x8}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000540)="44762b7032527b4c0026321d254be801e2ef19089fe62c70032dc610542137b1d1e47ab49762527651635542963cc9063fa55f6fa4cfdf8a109c1578a9f6c5d864ac501bb4e113911a4a08f924460b48a0dc7666f08ef11734d8cc47ff63f19e9c2f20604fd1dcf53699ec5e913d3bf698670f5b134dfdaa9366dc7ff88d4c925cb29d850c0c591e29ab518bdca740007bd89e163f309b1ae3cd94d5a47063429809ef7897ad1412912f094338d0b5ce52abd4049c3fbf76bb99b887a3d9fa9ab280bd5f4180c7c416f5496c45d179f6624395683ad4b47f07fe6e9bd1ba7a", 0xdf}, {&(0x7f0000000640)="682bdb5d75f54c1002b41fef5c6f2e499bbcf99f194624597e1f7613c3440a89dfac3d3a55148dda1053b5acbaa73ef98408", 0x32}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="9adfc82dc820e610b30202f0997e9d05abf51b4f81e2cf44a856fddf9601e059047500118566eeda389cec6f90f949aa20b584f54d498a506a383469d4824829b70f5354462a111d3ac75129df4775a8ff5468d74b809d76cae066c49ad07bfe62fabc68782a0271e604b16486a331cc4a3026bd91ddbc72c49f37b70534104756154022a979dddd2cdbf01ec9e0efe052dbe60c1c", 0x95}, {&(0x7f00000017c0)="327b81cf72089c1da404a6c6ae71f8cb3ae77a2663640d23edfa62d9fcc2c4d6f82137eae1424dcab54c055f8c233e8930197eea7092c6e62f5eb336dab5a21a723b2cf6613f42432323353d3539b1a7f6a7422983f9a7167d408899de780c2ac5fc1e918f11d13a7efc72c90fcccc16b0759a929dc59b1de15b51a1378d68dbf7477a62d78217c3104b7266ac26fb0102593134b54baa947ea1ea807642f991692952fed207d2ff416cc891c05e93f6f857b433f55f6bc10dd6513f2eea6ceb469523a3a6bd6b418cae1ef92b37b4881a", 0xd1}, {&(0x7f0000000680)="89ce41b8fd2e", 0x6}], 0x6, &(0x7f0000001940)=ANY=[@ANYBLOB="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"], 0x250}, 0x24040800) 03:44:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000a000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:44:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000013c0)={0x8, 0x5, 0x0, 0x58, &(0x7f0000000240)=""/88, 0xe1, &(0x7f00000002c0)=""/225, 0x1000, &(0x7f00000003c0)=""/4096}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000180)=0x4) sendfile(r0, r2, &(0x7f0000000000)=0x600, 0x10000) [ 1456.326478] IPVS: set_ctl: invalid protocol: 47 172.20.20.33:20002 [ 1456.353449] IPVS: set_ctl: invalid protocol: 47 172.20.20.33:20002 03:44:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000240)={0x9, 0x1ff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x4000, 0x0) ioctl$NBD_DISCONNECT(r3, 0xab08) ioctl(r2, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f00000001c0)={{0x9, 0x9}, {0x3f, 0x10000}, 0x8bd, 0x4, 0x5}) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x8900, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x18, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x430080) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)="02458870f3643e2c6e011ca438157240ddb7c92e1cc3ff58953c7f4f75df0c0ece74212114ce72bef978e1812ea0e1bebe3e4915bc1868d99265e36907a42a8f9900bbeb3157131f5b9ed9f45993417fe6ec13422c4c78910fe2981928918356dfaa32b34b93f2e221704204d87cc7923f353a0f93ba1cf82138f195c67e40031f9d3cacea1c5e3e1a1d432074048c542d63f89c722853c5302e68f959b4e202c3672f182b60f276abf9e2589d6e843518bdd5472abd3fbc4cc7c7fb408306d06dfb7ee4c81974dc3c43e30c1be13884e60beed57fb814810fe26b8c99fdcd01ac7943657e70dc4944bfc5d763e401", 0xef) 03:44:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000020d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:44:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x6) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0xfffffffffffffff8, 0x20040015, 0x0, 0xffffffffffffffd9) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:44:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10c00) 03:44:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="050000004000000d0d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:44:11 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x24) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) timer_create(0x7, &(0x7f0000000080)={0x0, 0x3a, 0x1, @thr={&(0x7f0000000000)="46425bd2898520d2bceaf857a2713b3ef2547bef301e709aedde814fa5ba8081e90c1081603e96166639475730f6aa46ee1929c1cedc86dd37e4f015d87460f4c49c2f68987e0d461e4d38fea1415b38edce2dc925046131b1a6520af3f62cfd877de4e6c00cf73c8a596782d35c27c6eb5b15abf0", &(0x7f0000000700)="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"}}, &(0x7f00000000c0)=0x0) timer_getoverrun(r3) 03:44:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000020d000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:44:11 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="08872c2ba3dc15848f8385deaa019c381d3441a0175b16e7494bb1d71b1cf57fe6a7fa01eb8db17d01ea6b4a8faab140446b56df45c87e349139aa05c39a57db57405760aa25fdfc6dd761bc450000000000000000000000000000"], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x113, 0x3}}, 0x20) lsetxattr$security_smack_entry(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.SMACK64EXEC\x00', &(0x7f0000000280)='sha224-generic\x00', 0xf, 0x2) keyctl$session_to_parent(0x12) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r4, 0x12}}, 0x10) bind$pptp(r3, &(0x7f00000002c0)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) 03:44:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) sendfile(r0, r1, &(0x7f0000000000)=0x600, 0x10000) [ 1459.234236] net_ratelimit: 22 callbacks suppressed [ 1459.234243] protocol 88fb is buggy, dev hsr_slave_0 [ 1459.244280] protocol 88fb is buggy, dev hsr_slave_1 [ 1459.249333] protocol 88fb is buggy, dev hsr_slave_0 [ 1459.254485] protocol 88fb is buggy, dev hsr_slave_1 03:44:11 executing program 3: r0 = socket$inet6(0xa, 0xb, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfffffffffffffee7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:44:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={0x0, {0x2, 0x4e24, @loopback}, {0x2, 0x4e21, @empty}, {0x2, 0x4e21, @rand_addr=0x2}, 0x221, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000100)='syz_tun\x00', 0x2, 0x2f34e82a, 0x7f}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x7, 0x0) flistxattr(r0, &(0x7f0000000300)=""/4096, 0x1000) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x5, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e21, 0x20000000, @rand_addr, 0x2}, 0x1c) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x10, r2, 0x180000000) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180), 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r3, &(0x7f0000000000), 0x10000) 03:44:11 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xffffffff, 0x101000) chdir(&(0x7f0000000180)='./file0\x00') ioctl$IMADDTIMER(r4, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) splice(r0, 0x0, r3, 0x0, 0x81, 0x0) ioctl$VIDIOC_G_OUTPUT(r4, 0x8004562e, &(0x7f0000000140)) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:44:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="050000004000000007000000050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:44:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @dev}, &(0x7f0000000080)=0xc) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) 03:44:11 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x3, 0x3) sendmmsg(r4, &(0x7f0000009540)=[{{&(0x7f00000013c0)=@ethernet={0x0, @random="09e004d6dcfc"}, 0x80, &(0x7f0000001800)=[{&(0x7f0000001440)="f6370de3f6c6efe99d25ecff31ca90c509543a770a9048d0edd51ba0a20fe51d28ab088b25dedb9a45226df873e2fa49d7aa7bb5988ede6703db89294a80e13012675cd14803c8f0edeff4347d501b8152232c08e16fcee2732284d92c80de0a78da076020c838e65254dd772ec8410a7a9df9452632ab7eea8cc53934684897153661772af4a2b9d9f0873f814be65ad881d039b44b905c605097b3363ca34b4276e258c22316ef2efb25bbcc56cf0770feaebcfbde22d9b122ef7ce317fd6ed8b5e8c88269799ed623f43dee19", 0xce}, {&(0x7f0000001540)="cff00f9cdce88808f56d62cf515322653da9314d1d3b069eb5d3f04a8e4db751fb649f32b44cb33cbb77abc7d4a68f8183c22aa2d3c304e6a3cb8c9f9efc43394c1652ab74fa8023482baf9988a6e70560b4e59d088c", 0x56}, {&(0x7f00000015c0)="916177444dfe2597efed47dc967872b668d8fe7cdb47d38e355a03e7cafdac306b288b6ff795c0e38cfb496025f6f48c51ef43238ed59d2295224a84e4b3c090bfeeae4b9451fd543a05f9baf32c3c", 0x4f}, {&(0x7f0000001640)="468fcb2e21617ab03514cf57d52cb4591965f3a9a34310d24f5bb8c23814ad08182e6a2c9bdf4c4ebdb6a8235a106eabd721efd158027b318fdadd3941c16a5ac1a313582893941a58132fe9c90f6c03667d712e9f435f140546ed4cbf9fd1ffef41e49b447898c09af94ab26ed4cd975da9671e19c2b9dc016b057bac2e0bb632846a060d44537e3647a02ac4e990bef0d7f11caf9827d11435b3139d33cb106a3bba66ac1cbd4f5e1ef8616a0139d2011fb6c65df50dbb9c8dbef93ee5c20491391662bacac8b9ac499b5005b132c7c0f9b56bdcb6297163e4eba1d9a92557e58b3eeecccdc683c23849c31be08b83b9d3e89729d899a0", 0xf8}, {&(0x7f0000001740)="d188dc3061fe9369bcfc06e060e3d455394faa3b38da40d9a3d89c16133e137bd2335f56fedafb960610ff1458d5174ba5b22c482a5933afbd50c7e72ebd8c991c45deea9a2cb52b68ac5f629bfac8c12f8d1e38", 0x54}, {&(0x7f00000017c0)="ae8d", 0x2}, {&(0x7f0000001a00)="bb4c04911a768e49a16baf14876500bb8a09a8ffc73d47df524ad59bbd1c14b24d0b2b56ab03058804d300f4aa94fc1b7c00185a3377d1ead80d028bda05bb004f5c5920514db36673d5ed46cad19761aa3b8ed489369271ba29e43c10359d2c592c46a60057d864092454411c0307275ad9d8945daf11d60c92def0675d1f69fa6df9fdd70c7c5dfa9b668836ef9ee0cc4427e8d244a436c4f5e1ce783be32072f7bcb96d0b4690250b60bbeef7debd36a83f4afc211a3da7a54b918f54ecf3273c794dc7efb8823ab4b688ac320ef71afa081128039e87", 0xd8}], 0x7, &(0x7f0000001b00)=[{0x1010, 0x19f, 0x2, "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"}, {0xe8, 0x118, 0x2, "c36fffc3141ef6328e7064d09011a6f0fc453ed49fc7f51d565b910288df4a09b1e7e324bc72a701ebdb10215e8d644f3637fcb0bec4544d63cd3c1b589609b86e50324e04db46e3fd4495d5e99709ca90d0c5fb38d5063c91e155639120ea4dd584d0503a77daaca10f7e6e4d05f5d5470d39ebf8a8c0ead9d00f6dcd129e4b2c0eebd34935aab76aeb9434ab4b5a3acf439e78cf54cc44f25c31261af1864014acfdcd58bc0575afa4d53237799cb141a078127850cb0daa61284d0a560062cd75ecc8b052f61d5a4c67b0a25f0ef4f82a9d273b783d6d"}], 0x10f8}, 0x80}, {{0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000002c00)="d05076b5d16de43752f38baebe55a5aeacb9f48a811fbb42a85471a9a643a2d759d47ca00b8c3aeab01ff901", 0x2c}, {&(0x7f0000002c40)="512d08e6a77011ef4979e907ade68c6cf0e625984471680464d052de8ff4e54bac2194eb20d4ecff3f071cb111d3ccfdb12bd2840c6a45725b30df48155c6c8599660af684bb017212dca21fff8071ea6264a85546f9826393d6b83b96553bfe35", 0x61}, {&(0x7f0000002cc0)="b44d48592d406d659f71f85d98d45cf64551e7d52a945847267812c32895cbed6207c5006cd8c1fba18cea6f6c3f9adf9b86af09c775e0d48886061cf73c99780308ad5b6e840c6be8bfcb209afe9ccf589692dff2860c584efe3d0267185407513b032b85bc5e9373fcb1fb232cf8c9c8cab08a5288440c17bb610b68577f826421fa1149123c780b593615c8c529e7bcf0b5e4c5f73a6907ad26b034ddf76b6a2cdfd0c09ea0158ae74f3d7189bdce9e8585b023ac76e5cf6846bfedceab0598375510e7acd4c484bd41aaecad05f27a9b1a0251da474e4b2e98781c4202da566a526b8c116bb70b855b3099b75c3d84f520d10224", 0xf6}, {&(0x7f0000002dc0)="44bf458a2a59c5aba18b85ec7321c2ed7d3860bba87749e18f5e6ab8", 0x1c}, {&(0x7f0000002e00)="9bd66da81b5d28a959128d022dc09e10b576ab60c703dbafeaa69c9be903e18b8c7152e6a84145d7707cdb139be8602daa0c5756576e16451913861ca87379e2b2f5f9b71943be86a929a5ffac052458855ce9114c9dc20c713cd038d6d0179963b79b2acb77f93dbb24fbd6a4440e8420c3b92f63255df43108f62d49c2afeebaacd2498e199037911d1803ef1cf79d367d9aef6186d415c5b69490721fad950eb4847678e9c62b62868ddf96d66860ebcac6738f3d4560d6051b8d", 0xbc}, {&(0x7f0000002ec0)="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", 0x1000}, {&(0x7f0000003ec0)="6bfce5671fec64f059c519d5860f384137437df41617d679dda2e2f68731b13a703797d0a13e5c3b9d45ad6bb5d47ac63daf0eaacbde159bbbb0ee8435d7d389a5beb8139b6837f927b10a2fb5528ce6d5e4a950f1b6128c5c691439a14e1af67388192f922ddd8c4a4bbc35437aaf82464ecbab932b680b33c6fa7d28694c5bfefc99d5591ccefe77038c49dc703b0f7e9ca227d93fb1362822fa1f", 0x9c}, {&(0x7f0000003f80)="2c781d0a278b014f858cc3245a9c7d969564623da41fc4a03e6c5709a0557f177efdb6b03ca3dc725f7859bf7f0fa25a83fecf3f51d8f75aaa6a31230728c8ea8b4a7e4476c6b2f3cd3d61665040d35e527d38aa2e39e00f04f968e69c4d41e6e658462af10e748a8fc91a8164f06e8a35d9", 0x72}], 0x8, &(0x7f0000004080)=[{0x38, 0x105, 0x7, "43f206cbabaadcfa5e3557ebcaa1394a1fd6cc3031f47a89df3a2753697d7a129f"}, {0xf8, 0x110, 0xb45, "2d4040fa0f509e737efa91b6d046d8864c94cd879dde041c4b31e891cffc9649b70e6bccee7486685f52b786a471c0e4776b202ccce99e9c2d6c694f8f3f8abfba8072f835d5db34798b33708588b2105a8e4149bf3db6efa79e6c63ed55f16ca9be5bf303ae9192dbe5ba7b58f745df7261376f8d73b4b36406a4c13fbe0b0a9dcd43dd63ff8dcae95bd2f0121c24db60c0027f9a85e08009f57415882a7e5f90ddaaba36eb3305cf0e7525ac925f773bfa5bd2b613c1c00200ecce7aa7c642a31b1987782b8be06274d0c50a0ae6626335faf711ad9a07a26b78f74880b643fc056337ba3199"}, {0x68, 0x29, 0xffffffff, "d17aa99b54e921fed545a11a111a693d845fb46676f94eb3870f58f07ebeed7c977b4c83da9de6f5a7290cf15bd2a305c9d52281116149be0aad9e793f3e401d075eab1e39019013c142b66d502d3f9af30998ad46f94b"}, {0x80, 0x11f, 0x8baf, "6aad3abc3f0fe1cd2f9521604098557fef4abf06a64a0d75ea7736abc26d139708a2430115b5dce6f1d4c1805ef8310dcd72840687c6368f3862fc269f4277a0ef8a1fb0243d313d8f182182a7e335254bb14d787fe29e1ce7ae083e2c5b0fc4aa395684d1d777f2681b75"}, {0x110, 0x10c, 0x8001, "9b300576e13b1d065043248263a5e272d7547a107cda587b62d3a1b2b1da4b24ce4ec205b0deec69274164a51d0c253ea5fcaa4eb254ca8dc93102cfad88b65f5b4f23dda5de58846ed942502ada546e2d78b17010d2ef760bb1b9e3abe3ab7d16960b9480cc5e0bbf7e16f5773fb38a5d16e9378fa099c2e1cb3b14ab34e763ccc44e29ad201ace11263f49321eb984ea6796204e128fd9cbc4b1423386510c977eac34b26d922829257b859376141117fbe971df96fd7af3b708c887bb6d35e2a8cf9070efedc747c14d57323f87fabe6c65149676b1d3b3fd29a19a7a3f6586f17a4508c8211346237b3d1ef637dad6a2cb7841e424e6d7"}, {0x30, 0x0, 0x401, "cfda0509e3044b19f19d9d26d7fe309340ca96eff6635f485dc466e4"}, {0x1010, 0x0, 0x8, "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"}, {0xf0, 0x118, 0xfff, "b1762dfbc7d639ad3d1aac5ce2f798382ece79e7278ae4c83fd378e525957bfa9bff141b41595824c6d168fb0c7a6055981a5c7696e205a1e8e375abd711ad7c3a97e7f8869f561389725052e3afef2a702f971bd47c7f661875978ae79c3e24471b68659dcd1d0b5180ab17e5657c35da6301eda6f181338f55c4bc48409425092b91c238f0f863a380a49c4f818108abfc8574a61b6859516c1c77a60c199f913a30a061ac56aaa67a0c8bea0d2e3b07b92ff30242fca90aecb787315549b9cc1e083959ab76a07801185cbf28a9fc1146254d79338ecb076cabc7cf"}, {0xd8, 0x114, 0x8000, "c61d66a43de76acb0dea5b606c50ac875c725e6582ed7aefb070d7c7d98ef4d2d9d3d4b4f6642eadeb731fd92e675d4d01298f90f2d22bcf535b032476e04ea48a8d2d7d0f1ca276a3aabb136673152e4a74d1640a8072059e403dd0511673d98f4198b38c2e45e4d06a70d7218823676a1891bc1ca2aa1704f77af8332568805cd0f4ebe95fbde7e43aefb7d285a8463fee077023e9dc428c1b8bcfc78725d2605f8767f7d0812d99c8f072e4e9ff6811be81ee99da4fb67a843f45d885553ae826d711be781f40"}], 0x1530}}, {{&(0x7f00000055c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x6, 0x4, 0x0, "bd69b86d0227fb10b30420e9aab6e1bbeb26cc243d99d0c98fb22a1eb7761b158bda16e43c97da34d41a30db47aa29952f6b886b74e655bda5e639f75e8245", 0x2f}, 0x80, &(0x7f0000005740)=[{&(0x7f0000005640)="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", 0xfb}], 0x1, &(0x7f0000005780)=[{0x70, 0x10a, 0x1, "8681bf8400b4de9e9c891218dfcfc876bf0bffa2776db066188e227924b12827538493753f052cb45c120f80d8796fe0fcbbc7efeb1d2e0f61d4ded12116b5cbd4c381c0eb90e6ff716f11e2aca3f953dd02fb211ac47e0150f83f1017"}, {0x100, 0x12f, 0x3, "c7a18513b073e938c1a279f7f24fa7e48afadd17ebfd63291638d296f889cfa9d5c6674cb18a13c3220ede4d4734e4147157bdb9bbac75f3ed78c195981d5a904007e0173d445b0e6f7cd68f8d257e1cb3c9eea246791086952873e826de9612142962de77d8c511cf7a32aefca7f3d075fff93173b6b88af6bb472806e4501abe1b3e9cfceb960b020c3243fa672ba443caa45ca5e4175a6d0ff843c75af5d82f99580b16f483e7801068e3bf8534c9fa9abaef42e448987340fc629137459994393c023d37c12a5074da47e43759baa96da9da686730ad44a9c3154959326016bf748d8e487d105111f8e14682e135"}, {0x10, 0x19c, 0x2}, {0xc8, 0x10c, 0x0, "3f09ea83ca54fe217e0d4bdaed4937bfed257056f7f93c7446cf9fe4c6811aa9337c3c089cf5d013407de7717998137775a7d485e6203a60ac09a7ddf5d8d82428a232d5c6f09e55dd73b7b0a18153498004005f47299fd420fed5e8b731015fd82aab78eebc49dc2fac4cf262cf1ed04f90e3cff8a2c8336da898eebd3bcfbc46a9bc4c119c9c92fdeede190ccee85f0e2e1887c606ca8f3af24894335da8259dab4ca70664c4f2f0da070d7c8c2297f5d80d83"}, {0x110, 0x0, 0x40, "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"}, {0xf0, 0x117, 0x2f, "440b364a95856f69e739917ca90d711cbc81bb935cd836c1a29b25c42261a55889635f57c0b7da13a6040cd39517886f67fbf92c53c333ee92354d8e2c126f1aa021955bbf9c0c57a90880f9ec83469f64430eb319453cbcfafccf9d633dee938d483691fd37919bab615905383b52f77b85b7806f09da36eac58e3991643bc3638844e7c9c75d5abcf4383e98f6a98bae1734969218ace18437f683d6642de49a7352c889e682292dc033bb3e356661c3abaae0fd3e7d699944f0b780d493be4d70cfb9cb4292762ee83b2719379b19102fb1e31e9f1e2e9b91639a62"}, {0x40, 0x107, 0x6, "a3c883b0a370b6568aa1c62d5f80d81a4a26209d19557c971c794feb55aebb2a548be17fc6fb0c6b7632"}], 0x488}, 0x6}, {{&(0x7f0000005c40)=@nfc={0x27, 0x0, 0x2, 0x3}, 0x80, &(0x7f0000006280)=[{&(0x7f0000005cc0)="b29c98a01e96bd00e654855f4d0a7197870862777577854febb90bfc15ca3d556363a9dbebbdea5672cbbbf1696a656424efad9cdd604aedef51cbdfb2eded48549cadaf1a6591c52cc53b3a6ffe2dc64dae75c00e80709d6a182803678abde927d0945e248df1b13c28cc6775e559f40014530528f4779517517f61adc1ed8c3298bb71bec7aff1bd62363e8934", 0x8e}, {&(0x7f0000005d80)="7e8b0284a6272decac32a6c1dd72acc157e61ee18642a6bcbc033f1e32a049a4908833cf8f144ff639d259c969a6483978a90de75a473579f3d06765ca44d134947e3aea845b764cdd146d0bd6e1f05abb7bed3d32190725081e7f5a6ab86ed6635e2780774467a5bc89b5cff81e604eed63de18f77a71a35e4fa1612dfdc2e66755a79c7db7bdef8502b6411d84be82578f5092ad55f0e95b74f5d81392dc1941a7b41136536fc5dbb3f483e61473d540ac2f5870bd2223b0f36704760f4feead26100f7226489f406c40474394444ebd1670b93ad433d159aa5e51", 0xdc}, {&(0x7f0000005e80)="584170b6f47f4d8dbe93d1d4e86ed1dd3a9f799714db0dbcd2d44c7c314b252b7bc52504a84fc5e683590d98978e6d9518d4fa10ba041631072296f734fb6fd7e885ba6f63c84f0a031778f8775ccb96f32f3f9f6866212dfcd8be0a504c400a761d131d5fafe42eb8a321909b20097a3795582ae5cb829af3b676595dc256b6841908ecbcf7fd5b9a9c3707ba8183ef0af0748ed96396e485d3571a18695b4770f7546bfeb96cb0d8ce01182512d06e793df2f76dc9dd389609cf28d6df36da3b1a74099f7e0303ab14af00d658d98d", 0xd0}, {&(0x7f0000005f80)="d97d8350a63cde01e73fb1ff507e343a82bde2ed7808888a1cc83005c1eb864e45a6cd720d9c24a0b94bb8da1c4cb1348be83f8abfeddd55bf298e4b1a33011c5b73ded6c05979853b3f4ed3f6cce83c56f85ec9fd0e9db4fe691f947ac7287540693914f2acbf937d97c455bb448d9408912aa281493026fe81f2e496a77ce4dffd547a8c32d07fedddd150cbab47346794dffb387e7b396ccb3dd972a2318fd2e50fa1a190eee2aac5f4e6e6f8c398dcd10cf86e4725", 0xb7}, {&(0x7f0000006040)="d06f180d6b38e973ff9dba189edb55395acb27809224431deeb38c1e572d2184bfb295c019053cc646eee6a3a83566e369e30503f777", 0x36}, {&(0x7f0000006080)="3f2916ab77dbffb8d09195b707b13bb986290bca930a6a8ec6b0f147ac3751c2eaf562c593d0e05d114e3de113537a375390d6582aeb4ac6f2eb29412eeac25e8b62929fdae1d6d0775d74dc01c7393d2f731a62d22ed2bb6a645bdbb62e91c74d9c9c0c6d082153c1a837791894c7b581edae0105b874796f8327ed3884b29081b4321800dbc02c09a3795afe4e43655e74daf38f77f438c23cd81732d85f4ae2381f03a4685cafae8b6b24df4842a19ccd0dcaf76bb7f0685438c8353721abf524fa9e877939328a", 0xc9}, {&(0x7f0000006180)="d452e1e73d0090dd1c9033a6a8589ec8db9bb2c309a0d2909653b205f1bf57bf328ca93e1baf64dc617d6dc5c928b3d43765ebaa75a789c539d087ede41b9b5b215ca8fe6432df8c04d59e556e55aa9ea4c4a8391520c543d24d8bed7dd0a065d5869be7a66fc9b9e0ac3a3ba58145924d120de6e72c5ed8714ffe1a346b291b389cb39f97216c62c8b1c10dabb377e8e6a1463c41db87ca62a886ac4953e912b434b1e16e8a7a9df4adb921a33fdd72fcd577b42d8a75381ecde9793a5b0a7633df51259d1ed8d2d14c949b485654aee6e78dcd254b5130b2b8053f52f63ef573a6b6350b3bb2a43ee3b62fa67b74a77ad7", 0xf2}], 0x7}, 0x7}, {{&(0x7f0000006300)=@nfc={0x27, 0x0, 0x0, 0x4}, 0x80, &(0x7f0000006380)}, 0x5}, {{0x0, 0x0, &(0x7f0000007680)=[{&(0x7f00000063c0)="dc9e83183d4fd582a8d8ef2c4f3b70517e742402d09d068c26c66ca577992a9e482cba46376c5942a71d748c4c06956b6fffc56dd3dcde3338f269a06cab573cc53ba60d6e7cc0e38717c346f32dbea1980ca85715fe63c4a9f2744e74c5c6f6da656becd1669b4bce1359fccc8bd4943f54b9e11f3763a1f8b465f2c9adcde43dc769919e416b7f9a215acd654da61bd4cc374c5c3a9b964906f79cd7d04f0d6ed40bca6fe121f1c6760cca4404e29f246893dc65649c", 0xb7}, {&(0x7f0000006480)="3edd8730bdb3b4a81c0cf8bd3355751f24bd413fad245e857470a4add1f523056e04d1a74820ad603777d8ddf48c3b418c28f94dac707a3ddafad0921db532bb2ff1ebd0bae46add4b483267298b9e3ecbdbf84379c02fd0d746551567085a0723d2656f3e15bada24d28e3cc1e5d5696808738464220a001d229b70348f79c9c869b147a51de5a832506c8ecfb38519daa6a1fd8974cdf8e24e660c459c7e39dbcce7c6be55f54a119a166dbd955153318ffdd9a12773482a3514843bd2b0b9becea356500e64c6429dfdba9384fea0b2ca25a93ad1b9dc1dd8e648df0f43425a70ed2b90786960bab51dfda0701de4ee9e0ba08a", 0xf5}, {&(0x7f0000006580)="10b14bb5736f03d35df4f7a3dc53ef2283c7488f7fd4d41495d5fef492866475b5c8bf6fa519f7bc5b6699c90a0fcde532bdc38ec0862ad5e6dc8e4b453dcd6682dab7b650f061b2f6bab26e85ca3e63b71555da08509583e0cd0fc3a28b30fe78949e86150f722b0cf02649732c793410293c940bdbaf103c2e0e17147df9700aca4d02e43cbd7c7507b3df452d84954d8852171d3e2eea00660b95d6c13d2437201ff8deca1802", 0xa8}, {&(0x7f0000006640)="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", 0x1000}, {&(0x7f0000007640)="4c755c9b20fdf26462352d3839a7470aad11b4", 0x13}], 0x5, &(0x7f0000007700)=[{0x98, 0x113, 0xc6e8, "8dc41ffc339dcf6b9acd45bae40005461ad1d26f21ca4521b84850bcdc2babe342f880f186d6819115cf23773bb13542cf5ba2ea83e00176e25c13c1879e520c849a97a6f4f9ad760defdae59aadf8beac4b3ea68b3f4316abbf980408e7e4bed4a9d89fecab11632564069dd620dffcef0d0c968ae7adaec8620f11beb5f48cdf154c7d36c672"}, {0x100, 0x0, 0x5, "e8b107861ea9c62022820e04384c5d6ed52d07b37f452cf18994449882bb2cb24cdb1e828cd809ce59af507d1c72bf2f5d05262a8d92721e93a129d12af0d61b1b993656b121b323471c16f4140f071773c250885f0705ca01dcb8e2d1bd350c98410ef89422a3ee8604521244fac6085ee4638e34bf53485c3f3e3774c7cebf50a6c40cd4b205b1245848af0dbd65357aaa8f036de62b1d37e9af338c33560934eefceabc194b0e4b836a5809151d454f70e3a0bb77ffb31390c553fd5246768ac8d5295a8981847d2e4bb4c093b3e5030d700761d749b6a15658e9dae521b6db515218f9ba625157b4ef"}, {0xf8, 0x10c, 0x3, "54a65640a745126c0d9f5a0def1bcba73c7be02ed326ebca6ef72a84ea0cfb1ac10b4b791bd230386e2bf6a84756c82c9ed3155c4cb14355eca6687a9f139b242dc2e1b82610a6cb1490f867f30f9d3b697c4cb009c552e7c67de29d665807ba2330927b00a65cc4bafcb99bfd92454a0f9146f706d36fed46f59a18fe3f0b65a4d44f83f33cabfe33e63d67efcc1186377361d5abebcedcf2c62ac2c8906d9bdda359b185c5bed7ff8255f708bb3db3e31b97a4414b35248f275353fc99503117f453f25656317b0dc040c5736ae8a0d6c56cf7541f8be2168dd9d33ba9c409c6"}, {0x1010, 0x7cc9f0527fc65f61, 0xfffffffffffffbff, "92d2a7f901fff212341585c964ae5b42d8ee7a4c78217b2c2aad950c74f096efb5c1551d389cbb07990b5fabdfa887c1c0a0eaf2ee1dad0c857867b5d7cf28b2875a0422f738b3d6392052eaca521ff6b5d8b0363bc0534f1a75cba25887aba9260cda70a91a35216581091dd77c3f8dd402db85dc32d60d5da8f068cb4f6dde2563ea50b4fd0faa9511186a8fc80546c4903c82cf8b4b6bf2a973a8e7f41cc2983eaea2a93243b9c771f3159b6c15f79e18a992f576d5bcf9cdc9e2455bfee71fbd90c7a1cd9bb9d2e70799c8ba59449cbbe8e59881fa2d07e1c534ec940a92e554bae3daf7a8697676d4c89eaad6f81c5f2a0dc8369357ffaae44c2a7a00b698bbccdb1a749a72f5ec1afb547846dae978fdc430ebae259f676c8ffe53aa45fff2398998fb8bd43540cbda5ce5d336aa2dc00930c8620e04ec52d635a77eb01c4a216f6f1c6862cc192c4cb9e44030145fa3bac44d909db01e4209c51ba437ef703b018ef0b04eafe41a60965dba8cfecd631b17ef2ca22e05db170df348e6c94fe20958021ea17b54d37453d74b87a031af636c862e4718c107c0b2e59131e498a598cf81cfa0589812ee47fa9041ef5a1f66c8bad90fce58695a08aa0a51601b65599bbac9bd8376b067489e63b90b504f0cc8482a5f74cfa0a2975bffa4542d01e0ec6bf1e774fc7bde322ba07037b9a43ed616a2a69c5cb43bb86bbb5c3090c0ffb9b3056f49c6d4a714bbe89b943c157d60df3372727842120410b5fabd040fa2067c21d2b4c6bbbf8b98a4dc5cf4462cdfee2c07e1f580904dc6cd740d7099b75d5054442592c62511df6b8877463f3ec13205981793f4fa038f61d202bb58a5bab65fc5b335e8a6b7205e7d266abdb322091ddbfc44f18f502d4c704e53eb9bb8d2f7c6ad8eb0bbc094b50886b341d127060ea31ae20aab447c89d2e1a454a69c205c67686babd212d1dc460994cee15922d1e915243b6b76f2a3b74ecacac980fddc3f90d87541d74838df543ca0428c72c7276673df7bb7b57d891df5a10309d7f2bf708c3a2f6b9ca2c43490b0d16c37d6e391e7a462d24fee39aee55c4e701ad06a1890714fa7cd625975d922b6768e6fff3d12a81a0313a307592504b74bfc99065a79110bcc5d5552b5a5eaa82400aa28b379fba754962b893017d720248857a37eb5be1f3b23beead4377e62eef1a754ee0adef0a01196044443215ab35ca5fb85328e49724a694b4b0080899168dbfe2d1fc5e7f962655e6f5ff355aeaedd521cc71e4d742463f79e0e5d1b641ae1fcb20065e6623e44d153a822b1ed9069dbbd462fc39084ac9e31855f19f32cbd0c86aa7470eeb609cbb644965dd10a7080cd3084d2c8307fa184b1e6e2b9ad9f0a446cf082341f2e012e3646f945aa14427c39e73253023d1dbbcc590d8a371f0b80784dec15fccd865cda297f533bd72f7ca3d5eb5d6391de94cd4b25084a2a9fc281eb7afab21fc375db33be703f4cf275ed79f0b866ccae58a931ccff755b0dd5fb1ca867cc01a97fb785d61315e81e252f572dd3f5076243d555ad36c72ff4ff32f1778bf67fee7a95373715f461f11ac3b2f3ac88ad2a4059c08239e6ce1773c844935a284426505ba28605b23a90c5e8df517f9e3fc252b58cd343dbb6bf489c586b144199706738c6bb6cb85e068e782677c6cec6bc1793e7e4e4f229806eb2403353f256ae598a2a19d053f271426e512c904c332f3573f7b966efe66cc4bfc0d5ff14a1cdf56f4d9eb4b0734d99f527b017e928b5b570086dff544e2e2586e52baeddd41ec10f73f52de69f87762c4a60bef142d71b2bbc83a12424ed53b70e4bde001adfa95f97cc23e489bb7838c3c2c2329173ff161dbf313767b265546931a535efeaa4f9ad3ba3f135cc9a102a8745099036393089f10eeaf97905ca922a7dc22fb5489f23c6c80731478471829944ed50f4c89c4badc684f39e04c2ddb5064f90075044100b7ed2ec299184d311f0af7afacc3b03c786b0dbee0ac09034e8aa276fd929d5b15b9b7e357507bc938fd32c6da8e59ab5ac140d4d116d69c6895cd20aff38ed9a4089edaeb3fdfbb37dbc3da2aeda13bb82ac511f9007554a8ff6aaa38f29c9a66844410234e20c34fa630b40dc528bb1b895ad264effdc8aee5cbb7c5ed822f5fe682f0c74554975af5a7b06a421296622ebf32531eb9c3816c7bdf91cb2888d8d12a4f21ed889d67c5ea29e908f415079c3efce2768baf8e2f134c0aa450f626a457ae3eb4d86bc33e252abb6fe073773c2fdb645e8fc40831390ed1063afdc2de519751ddbb5ef8e0ea0c38394c52b10f2a7f4c970eb7c4b64b0c5cffc5abbed1277688b7eb3961cd3fee8b082110f81d9e0c224ad2d3bddf259fab1521216dc6ece001e62ee6429ef0d6b442ed70c788a8f7e68677e47890ec2a602df1db0a90d062710c360154e37871364bfba27810fa16076f79056dcc1e38efd5160196ebd3c17086f59d5e9ceb8fd591cfc0c821f048a9f8d4e217693d47378a20df86a179c3b9f7476a258b518d20f46bc06e827e99ebeb5889d670609d490cf3bf9ba155c359482182d854af6f36d136bef7c747f68b1dead89eb1d2c970edd2df501ed1189c34f18d1e20ba6ea31b2b30fb6b874a069d1783599080114bb29f3341d124a74e28f48ba32c6eaac19cce6510052d36c2c2b2694f0a8ed49221a60e8109aad1f2c8c32aeafdcd7b0dcedbc8bf354c4ddbdf4af58cc0cbda2e25dbdb401b6a67bd24f3472446e28932a3a442000d5e7d4cab18c6b2758a5550b67f4a014a9d214f0ea00c335d9038b424d8de3359dab0aeaee786665df3ed75874cb39fa6e3832e54a09810656bbb0c90018e6c94aac46d799a34180103e91272fcd57a801547a915c20ddf4a2007c581357b90c7764ada8093affff2bc0170bfce0fc90d5d69c9cba680559a5a8b8aea48bbda50b34ed3deacda82330ee861c36bad433be76b34bbe12a8ecf65d08ea998fe58bae145f88a0d9072d9d8705c253a7b278e6c4e9f5b3462890140ea636e490162010387c5f7fc75f82f0c0065ea15a7463a444f144b602a3f392477dd9646bdaabff68d588e785159fe39c81f5eb4f26d16d37b02a43b1e23b1eb774a1ea943077fe6deb63cf8fb886d55b39f6da1671051a4b04af80a11b79c81c28e9d0930592bb9e9b84db664b27e69fd3879d097af6ac0637889d84943a63c7ee5969844c13da315ce01385e6735f516d02db17f555984acaa8c6fecd318d7b83c0fe3b45e2377fbce110a4aaecb648035b76c301c7129f7570091e8936863f24d7c624620c31364d942d1144c73d33a5090fbef97ae2233d5d96bfb677db2d47a218433cf33749154199df893bc169d6abf891f9fd27eab3d3fe4232bd4670964b7e5a8fda6185839e7d50ad2e99e99f7571de4b2b7d46ccff78ac4da979e32d1aca91d7e9e30cf6cff240eec11f2a555b065a6cc8bc892c24a0b9672046cdcd33a9fb06df450da181a2794aea3d33729e941eb243c2724f7bac89c27f70817506dd2b16c3d9867830d61591c467113f434ab8a39f40dbca28b78a1528ff967bc04329fccfba89c32c37f551a0f806aa4b171e8503b95603ab1586ca559cf27ca847fc18cb3d6c157b35312526d6e387ebb59f50efb44c6fa7e1d3d984f0418b51e85af89e731c8963e96f8468755e9899a2ff1ed144641c979eae179b82eefda622f688432628fbd700d83fc7b56d54766f70eb3e48b1da716177d42b3c3dc2e903b29e7161d493bc0dfe415d7d5d7b932c7bea65b0fe213e0783aa53d6519844002e8356606a83b6cd21d07d97ffff64d59ec4965f9757b5e29a2de51e2815efeaece51adc1b11ccfea8e705a74b9021db5c73eca42e0254c7ca095ef9e369562fab3fc37b3ed2ce430b0cb24077e01761528fbb08cacb2f337a08240be4eba3ae2564a3071563b1adcd29f9c5808c67106afa69076bb307dd1a316f576ca794e048968370a5bad23bce0c9fb1d6e856bfb9023216421c961c50abed43fecc577fba310c8d4fd14b0d2dfbbf23c3c9295a6350a4a4aaa526e87daae73063b8021def12f902a0442f1d842276edf0f0d9bd184b208ef1d1c1d5ce09cd43392d53b2b55223be0593eb150b638a743f9938ac0479b010d6449cdb9635c89da23441b78e871c9cfd934e4f4c4ae8867c5ba702faa9657a9dc71a768498abaadfa218a81292fcdf75d8f1956bd6ee4ef5d40d80e4e90c0590ef100f30652d753e970f7b6b36d57128cc80a475f9a2489858da347ad6bc09473d4a7b90b485966e92aba8393b72c7ff9abd6f213b284f6140f1fe1aed212c343a046b15ed70c793b43662164a4077a8ec568027046fa3c90a3cb3928b58f6c020665cfd4e7d2126ddc682d57cdbb88e72f3acae1412ff82421710225972e8587788d62355fa569f840c5257330b2e67d7dd1c391ea2eddaafcf20a3f3cc4f064b5ab5e7d9bf68699838d5d5e3898da46d06f3faf5dfb0ca24e3f202a4066f2eac74beef8f54ccff908292a5a3eccd993a2d0c5ffeab26353bd641d55fcc81b89531fd66e8cdd684227e9e8a3ed08e7574c8f2b54b4e19fe5511889350daaebae639686997122b11ded7bf1e554be1984cfc0f508ee38af1d2c38a66d0e6d49366d4034fc8cff4e0dd5909b8d137268dfe0b6c4b0d4c8495d2674a6cd09b091fb47c589c065a5164512adee335c93d3e0038ac521a95bb57b49092d602ee6e79fdb4218986fe520c2039e7f2550697c88f637168b08ef4023d3e18129085a584bea66eb5d320f7ea26f03c75c661874b0a2555001d1a7be20794774dc03a76e26eb5f74da9760e956f8f17b726647109d88728c2878a9551c057f1d707facbaa3a8a579ee838de7d22a39d240f3256407abaa1baafb3179528ebe6e349489773bf22abb6472f0ede3759c653cf626cc6e8b2b61fdcd5bdc75edf96eaabccc160374a96fb828f87475207c6dab60edf41a5fc45ccf40b51c54a8bdc39cf65212634289344192b85be33895212826ce467e2b5204d374f4b4f88df53b31e4bd4eea7748f04f7b82b26ae7a79dd69af10e11149e82e8b554f2572d10ec8f03a592c4e0f68127f90d4536630fbc8ab74163bf9a12a1a2bce97abe755b4beaf5e4ed4130af326ed46fc86aee5775484588440422dc8a9dd228237dc240b2996f395c150753a4370e4ad2f196aabc18d37e36338eedcfcbd4c4019d12222a30f1c2492703584763fa9b17217422d6eb3c0893e9ee7386cb1e7ba209432c6f796f78acec950ddf6b405539ca27b4219ee78af6f50dc5cc9583509beae58fcb91f1e68b8209d9a90df453e56ff34b57a7338712f672a448bdb335aac2a440a6be1263c8cb664ecd520c00be147dd3080269dff5b54408892ef3f60c195745fb2de04257a99df1b081a0dd46ecd266a9284adc149b69a2adb5310b78138360ec9b7186af71b7ab27f40b6672dfc32f06413d1d2a6285d60f6f50981a616f196ccaf80087c0ffdf1f2ea1faf7405f10d85f5d6eb4ce07f55017372dccfeef85248ef8e7839bd9acace032e87d362ba0840f3d33196f9fdc755d92c3b61bfab40aeb0fbb1e0175a7863fa0f596053b91577aaa6e5b3f5e19e350433abeeb13054bef3594447e40c9c0b8ca8d2e110d0a78d581d4395f31f50fb112fe85b301ac80354655a1e244729054066ca784dc610231d9128413f4860221b7497feaef00bbc753ee3acb9bec92dc3b9b07c50c7681a9d3767b646581f9b89385633cc"}], 0x12a0}, 0x1}, {{&(0x7f00000089c0)=@pppoe={0x18, 0x0, {0x2, @random="c82e144bca0d", 'bond0\x00'}}, 0x80, &(0x7f0000008fc0)=[{&(0x7f0000008a40)="d4324d6410155f460df8934d96ac6ada580989ff11c5d8975a10f46047a78b927bb1b8d96bc0ca35f707cfbca279227bc8b5306804193994e8ea32304a2842366f375459a52cd1cac493c16f834cb99f998a4a67d5bbf7ff6f8983a5c955245254f9a47183f87b4cff7fa6620f47e6ae7fa292bb73ec22c637ab824174a33291bb41b50778c5d6f87bf8bee9088c7b01ba59d32985d91778998675acb67a2e0ee0ae051cfa3e80eddf930a2e62c0dfbe5f01c5dcdb553b37c9920d0143e752807f9c9b70691f4042239876c4bf9fcbcce7ae41db5ebf7dff", 0xd8}, {&(0x7f0000008b40)="f22a7a157ed944af17beff1128053006244fd3a1dcd4f9af0e46aff2782d609bdac94f04cbbccdf11615e84d7c04eaabc7e0de3e1c2fd46603de834ed0757422d8d971e0c487824d936af2ec14231075e03667679673c38fe959925dc9904b48574e92b9833c5e298f1ae21d5e0e81ca4e39653616a43c5dbeeb29d992137a2deb4ad75d7020d2c059318dd462f68b0335250a", 0x93}, {&(0x7f0000008c00)="512c95d596ca4ef328dd07590550685495932887236d2a4346a873345fc3e106c132c38d6d9bc2455b7714eb7bff57d1a952257174678fb256213f7bb9a9b5e142690e5ded11b184d990d2833cec1b201fac068a8b50ec18e0ed85643df6abe0d356b1e713c625f6197a15f9c4d377ba98df959a5218c146618e2ffdb623e75f", 0x80}, {&(0x7f0000008c80)="a4171d55bdf94f571f60028937051377119b154c9651a8c5e009b5cf430a93013a337976bd44330be9fb53d51addc472bf54c2327c2e32ec059d2a9041d84ab6ae082a53cb6968947bbfa0beca40f0506321506e880f4b", 0x57}, {&(0x7f0000008d00)="91d81b57baf1be2f2ee76b3bd2ca4717", 0x10}, {&(0x7f0000008d40)="f2a16ed44a6fe68aa7c8c398b5b1b579a9d1d21e0a252e72eaeb4addb19c873e392a9756a0cbc155c2e480807b80191d84fe9741c1b755157677f39b779533195a1ad7ef5e385f5606", 0x49}, {&(0x7f0000008dc0)="a41a98e11b1027e16874d71835fceb94a00cfdaf86b4ec07d83a11312a3ba0196aea6cbdb2da20f3ad5287989a22612997cfb2ec96dace76be0c421db40382a175c58dd18dc1656eb1cbb148bc0e44aa2cc5039565070f952405fce9c727b217", 0x60}, {&(0x7f0000008e40)="8bfde1efcc4cd2dedfa452ebac3289356cdf7afd217a759d0f3408f2aab5c73b845bb923313c533fb410205d661a1b04d4f0ef09b5bf303083d28db8671c9c75b7794f370055997dcf23e9158e2cdb4ea50d6dd0da0bab32d21603b2a985336ddfb0", 0x62}, {&(0x7f0000008ec0)="231ae45aad7fa13578793938c73d3bc50a1e483fe7cb22b24447104acd228429b3695c0d9d1a33123afebc784614197a5e1fc5d7dfc4b059d28e396f77190501c8f04bda83f115d2be153a6aa27542b5b5cb6b621c6b21f5a02c8c4edb1c8a83d1262e3a0e3194a56ad23e0150db624360d796ce410e57c0ed79d5731f5a673c1181519d95c8eefea0cc973623b333d9d6407d076afb8afe53e2a646ff7464fda7d689d57999abee041a408138036b7b1d39ebbfcc2ab729a3de6a08c2906211e79f6cb7894902b77d2c82d364f153764afe9aa042401e1489027befea489420d215ed29d229ad186aa6d47acbf061d215a1", 0xf2}], 0x9, &(0x7f0000009080)=[{0x20, 0x101, 0x6, "a803538269760522ecaefc5a4e4ba4"}], 0x20}, 0xcee6}, {{&(0x7f00000090c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @multicast1}, 0x0, 0x1, 0x2, 0x4}}, 0x80, &(0x7f0000009480)=[{&(0x7f0000000100)="8b00a9a90bc898dcd72c11e5ed4f70af7bf3a24789ca84748fe43c75944cdae43d564e6648d291286ac67973722a4e937bf01f8eb20f2583efc300e81c23fab6ed0c4634aace", 0x46}, {&(0x7f00000091c0)="2f8df749c67471d758699129931839aeb3474b949c4ead59b20355902a0a50912dfaeb7b3c37b907b3111ab215d871d7f25b58f719cda5d186e22e534ef855cb01e39007211d2abd20ba0ceb787c0bfd1095c9600541fb4756af86ea4bd98d98e1f6f9ddb926cefeb5518541ac37cc32d15cbabdaea5f481d5206295fca87a67fed336302279f1919e7ff8cda27537dfaa04", 0x92}, {&(0x7f0000009280)="27f309a834eaffa05a64ddac018c32ab7420e1bc4060e3637ec8ba8a9f721edb40f7f116556e6b6d1ff2b827810312dff4db18a1035c5291fb05bb872191d7116a55092873437d0144beac5622773a9e6b2323252170188d1aa17338e8fd9d2593aba0190b53a1ec0ee2fb36d819627b42bf8dccd1f78e7c5d90900a4893f812b6c04b5b4a7e63e8a853a351288a004a67b90f751e254a3057979f6d49846e4c6366f315e5a6bf1ce7177328cebe9c57f06474129439ef41c8cec9ea5b4bcc18a26fc852e9a90a8b44134221c3c8a33646bf03b15139843d2d80d497555af6858fafa4784ffc7346c6774d6ad5c835dbe890", 0xf2}, {&(0x7f0000009380)="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", 0xff}], 0x4, &(0x7f00000094c0)=[{0x78, 0x13f, 0x1000, "ba965766427e066327d3fa2c56cc08a10cfc5e809a381743d2d29dd8173bb74ac1d24fd3d4bf189b392799b01b3c249f4039afe928fe45e5cb941b352ad03d1e28674c8058f2fcd21791927f87cbf35527ffc98d7f70aa9c81c199dc42e8acd2bb07b9304ade"}], 0x78}, 0x7fffffff}], 0x8, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001880)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000001980)=0xe8) bind$xdp(r0, &(0x7f00000019c0)={0x2c, 0x1, r5, 0x10, r3}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[], 0x0) [ 1460.434234] protocol 88fb is buggy, dev hsr_slave_0 [ 1460.439293] protocol 88fb is buggy, dev hsr_slave_1 [ 1460.594146] protocol 88fb is buggy, dev hsr_slave_0 [ 1460.599283] protocol 88fb is buggy, dev hsr_slave_1 [ 1460.604437] protocol 88fb is buggy, dev hsr_slave_0 [ 1460.609482] protocol 88fb is buggy, dev hsr_slave_1 03:44:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10d00) 03:44:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008916, &(0x7f0000000080)="0af51f023c2b3f3188a070e3667b317c1885d3b72cbbb3ad8023cf94277ee07eba05840847ef7733f88cf4af019cfc2ae714c368300405bb0743840fcde6a9aff329634576af358cd4370f308d27bbdb847cb220286b5cbf290df19271fc07bfc24e63e3085be3b4b48a") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000100)=@nl=@proc, 0x58, 0x0, 0x0, 0x0, 0x3b4}, 0x2000) 03:44:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000a000000050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:44:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x200, 0x0) semget$private(0x0, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x5, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000180)={0x1, 'veth0_to_team\x00', 0x1}, 0x18) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge_slave_1\x00', r2}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000001c0)=0x8, 0x4) sendfile(r0, r3, &(0x7f0000000000), 0x10000) 03:44:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x80000000, 0x2}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000280)={r2, 0x6}, &(0x7f00000002c0)=0x8) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1ffd) setsockopt$TIPC_MCAST_BROADCAST(r3, 0x10f, 0x85) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000005000000000000000500000000000000", @ANYRES32=r3, @ANYBLOB="000000001f0000000000000000000000000000000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000050000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000005000000000000000000000000000000000000005d960000", @ANYRES32=r3, @ANYBLOB="00000000020000000000000000000000000000000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000003c0)={0x30, 0x5, 0x0, {0x0, 0x5, 0x4, 0x5}}, 0x30) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000400)={{0x0, 0x3}, {0x4, 0x85}, 0x1, 0x0, 0x1864000}) accept(r1, &(0x7f0000000300)=@caif=@dbg, &(0x7f0000000380)=0x80) sendfile(r0, r4, &(0x7f0000000000)=0x600, 0x10000) 03:44:14 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:44:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000000)=0xffffffffffffffe0, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:44:14 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0xfffffffffffffdf0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @loopback}, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) r3 = accept4(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000000080)='!\x00'}, 0x30) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r3, &(0x7f00000001c0)={r1, r2, 0xff}) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1) 03:44:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000000050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:44:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x6, 0x8000, 0x9, 0x800, 0x0}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)={r1, 0x3ff}, &(0x7f00000000c0)=0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:44:14 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x100, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000001c0)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000100), &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x20000000003, 0x0) bind$tipc(r1, &(0x7f0000000080)=@name={0x1e, 0x2, 0x3, {{0x43, 0x2}, 0x1}}, 0x10) write$binfmt_elf32(r2, &(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRES32=r1, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES64=r0, @ANYRESOCT=r4, @ANYRESOCT, @ANYBLOB="51ae7215c3c939729e3cb4034855233307225b24cfa01644b1a4f04be2e79e8a05b956dd3be69775e62fca6aa9fa24fd931269c7497995519072c797e4dc5a9b5d14b563acd6c38c6c", @ANYRES32, @ANYRES16=r3, @ANYPTR, @ANYPTR64, @ANYRESOCT=r3, @ANYRES32=r4], @ANYRES32, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESOCT=r1, @ANYRES16=0x0, @ANYPTR64], @ANYRES16=r0, @ANYBLOB="4ed1c59ab96d30a5293df433a13fefedb940deb10b0fc5481d9e26f8d39d667f25d41ef9c4e3deb89040c83a4af36921447636abeb48f165f194cff5029bc4fe9da4e2"], @ANYRES64=0x0, @ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESHEX=r3, @ANYRESOCT=r0], @ANYRES64=r4], 0x22) 03:44:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x6d, &(0x7f0000548000)=0x4001, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) [ 1464.594172] net_ratelimit: 18 callbacks suppressed [ 1464.594178] protocol 88fb is buggy, dev hsr_slave_0 [ 1464.604200] protocol 88fb is buggy, dev hsr_slave_1 [ 1464.754135] protocol 88fb is buggy, dev hsr_slave_0 [ 1464.759223] protocol 88fb is buggy, dev hsr_slave_1 [ 1464.764376] protocol 88fb is buggy, dev hsr_slave_0 [ 1464.769461] protocol 88fb is buggy, dev hsr_slave_1 [ 1465.074149] protocol 88fb is buggy, dev hsr_slave_0 [ 1465.079220] protocol 88fb is buggy, dev hsr_slave_1 [ 1465.474232] protocol 88fb is buggy, dev hsr_slave_0 [ 1465.479316] protocol 88fb is buggy, dev hsr_slave_1 03:44:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10e00) 03:44:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="050000004000000001000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:44:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc4}, 0x801) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80) write$P9_RREADLINK(r4, &(0x7f0000000340)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) connect$nfc_llcp(r4, &(0x7f0000000140)={0x27, 0x0, 0x1, 0x1, 0xee, 0x80000000, "e68a79a7bd91959d879f336d6a461be114b184b13220878a7eafd76ed030d403dd8ad09f4c7cbbcab15320731640c6406e1423bd59b32c64fa4d9024e13072", 0x10}, 0x60) ioctl(r3, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") times(&(0x7f0000000000)) sendto$inet6(r0, 0x0, 0xffffffffffffff1f, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000040)) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:44:17 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000100)={0x6, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}]}) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:44:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setrlimit(0x4, &(0x7f0000000040)={0x4, 0x7}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x600, 0x10000) 03:44:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x5, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) getsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000000180)={@remote}, &(0x7f00000001c0)=0x8) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000000), 0x10000) 03:44:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="050000004000000007000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:44:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x196, 0x8000, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:44:17 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:44:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000000040)=0x3ff, 0x4) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x2, "d7e704191aad3780"}) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0, 0x0, 0x0, 0x35c}, 0x2000) 03:44:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000a000040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:44:18 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:44:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10f00) 03:44:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0xffffffffffffffd2, 0x0}, 0x2000) 03:44:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="050000004000000008000080050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:44:20 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000000)="67178f34cb1c4c9ecabeb025d6dbcfd5e77558b14d4b768628cb97bf597114c87a8dfe7d58b8427e8780dac7ae11df77c4fc9c72ebef00f7416ffb1f41ec9660d7a1aa953134878103053973e8db8cb4642af543d778dbb25d769bd80bc9a4efedc53b140ba02795ff6dc5f278040175") r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:44:20 executing program 1: 03:44:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000001480)={0xa, 0x4e20, 0x800, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xfffffffffffffffd, 0x6, @rand_addr, 0x2}, 0x2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x600, 0x10000) writev(r1, &(0x7f0000001400)=[{&(0x7f0000000180)="ca8feda3c422c2223e14d9853c08e1fdbd22f65273bf5fb56e6ef106584bd3992db3f3bced9fc8b7cefbeb86b6", 0x2d}, {&(0x7f0000000240)="9150b006168fbe6af1dd7a01fb19bed59298bd3580cdb78aebe57a6efb647292ef1f25713cb45e3441dea0758fa1f5a46e475cf22bf5216cd4634dbda33d0451ad95609adc6c247d550e640b5fc9d250cde15b65b5df0b3c252dc5dbab902dfb256cf775609f39f97f9e036258849096c0a1f2be643d", 0x76}, {&(0x7f00000002c0)="d7ca64247b42d8e8013052f57db47953b699519744c43e276086426bfb3144e2a73dacc19786f2791099d1b9240a4339893068a30657e98122f74311878628094f6260b82707c951e536d1595a580d1aacdfcb6b2869604d1feac033eddd0979179d73831c0d43785a808a7263eebe9389478fb1f3389de80c5c2d", 0x7b}, {&(0x7f0000000340)="60d69ca8decf5d067273debd8fee6cd5e0e137cdd2d844aac5967e70acf8d55cc37c4e82c2c7465bd0cd9b97c6bd08cb23a43b6cdcb38f0e424820f59cdea77332d2e6147aae26ff4b1d2f4aa1a9a4283832a42942a22129941c5a7adbac4abf027e78c3c39954e855d3bfecc2448b79a9f3028f16a584a0f49dae77b0a51ed9998a35aedfd41787ee2905b8f421c13753fc4db964e060edfd6127903ae8af09926f12653f836ead6e43fd6ac4a0e0b7e1787a9efa89278a6f223d80491d5e7af7b7555fc82110d8afd7056ae40b830747868c89c7a095fadcd37704266ca52a874adcbd1d5dd4e8f56a51d2e8ebc49f243492e5b77ab6eb03ac47f507ed30ca6a5e081a0ca0ab9cf3b37330a7ec0d3a8f29d28458a56dade3e0af75f05bd56c75d2aecb57b90a9c88c61f624b5518d98a8997955aee8474265fbb3e5be8802b0a377dc1a8e5958ccb653f73695c3d5de1a1c4ed6dc581bf2cfe11ec3840715cf6341e2adf8f9b98bbe4cc60916a6bb5b1dff979bfdd582a7bee91f46c8ffc16648e6e718a7a17168f14c21fb36404521a782bab3d81cabbf63585f7e4e9422d0cb6490a5da1e5b29b92c2c16ca70d2d5ea0d31dc40956bf7a509f631fa4ac1cdc0f3d55498ab622afdb1ab2e0e95658fa95bab8b84cb2a79951c9c3ce22514b831e51f0ae43e36de3dd03cafaa3211f7e3de32d546222121055f1933ee31d0881cc723fa64f00a964144519ae2bf77303f48e71be13f8951d15aab7422f723543df8c333c7fad36fec81781ce4ab3e38621b17a3780236aeaa8b0df9539322153a1270a1876fcc8ec81e046b0bed73fbe947f0c739b1d3274d8c16c3510409e337d4aa3bccaccf4320bbca0daa515513e2e01f103243a612e3955795867c62e320061bb40053928f8168557b2755a20baa0fb4a2519895a5fb00a5ffe5bd83724018da55a638015d9268026a089127b60b0e08bac7fcb7acef50d9e6eb7660fabd66497b718f1ab93393c61a8ab1d550fdf9f54face2aabc05e52ca58fec2f0e23043998cd0d4a0d09e09bee48f59a448d0d7b6d10e31e1cf0b6d3eb2aaacb38e90a223b0c30f90560ebfb5341e9aff80fc6b6cc8ced970cba2948f360da5ef2a59535693ceeba76c237f8fc2c537b9bccf6953d4d17a890a76cd3dee74753b2e62dfcfd70b6918d53c7b99cb5ad85756e687de85cf6100743476e734e189429ec7ae8cad1e3710e5e7096958424bcfc80601a2482a77afd4e280acfbb0118b24edf959aa0dc1c3274e9ba0cf714050b8c995bbaac57a5f88b355e04032a164573761a32fbaa654bf9e2373bc3cb8b9d8e9effa6bdc23ac14ea12b96712e509af7fdac01b4817865f9b569f08d96d18eea55023750f426c99252ea9f0a4c182e47e512acf11e4bac0827e062f5d51dd680edc811a568bcad65596eea727bd655b92db3558b7c1cd7492ccdae5c0d70b5462ae672c068389e1f571df59e13a770fbe51b5f77ff1884ce55475788c65a085e5110ca3457684f935e74db11411bbd70ec01797b73f5d660d41c8e00f93f379118f3331fa1d796ec7cfb97de9625a24c8252e2d8578c615b94e24122c558c362c386c9fa5b45526909f4b99cb788eaf54393e21f5607678eb634ef7af9497acd56730d9ce78ab6bd82e31d9029394f2dfd4ad32a78d67e068fa069f17715ff8d744d53e4ded1a2d800b5984fcdaec37238cacc538d055b7d18aed5e7d632437b070dde455aa46c0b414ae06cf089f184f609129ae383a831f7de01e4bc47b22dfc97644586b436acae27c61079476def6b336e49a6c64f1567c3677baa21e153b1d87b4233190c282303b914ccf83e2b8fa66801eb217c31d56198b77374a57ae124c83222bb1e79fb0ad733a7d48d0c97e9edc77e6462303f3ccdd0bb8598bafc49226c9990f68d44bf3728dc222831b3540f7408b74872d7c04d818e8e3568f35eefd07f64469a9488432b81c80e58a83cb3b8b4d2078a5206211d184345e19a80e109c7f6aec462952c26ceac2fa8ca43f3b43e74ee7e672fa8bb259e97a7abe597c94a8019b57502ee7285a0f27a764f1f4755ed30236ea649bcfcca3f239c5d5d63de7a538377e869d7008871131091beaa519d2945c54e420471fc168ad0b0b56a40ec0eed8ffbd12bfb01cb38483f831eaad2be28e3d9eb819c16d5fcdf01f130847814e0410e3485dc3519df0fb39d0cbaa902b18213915fe64bd2833dc6f75c38b4c3cf1c647bd4cf91cc9a8d8e15d68dceb3465a5df0bc517e556ac4a99f56842bc9cb9f19bf39a7014eb66e51c49e7960da135ae31b449991784328362477aca6c69f90dd6e5128ff7a2a8452c6eef90422abd1ec0119858a165f7972711b11046565ff3d276238c5c421f303fc54ff9e6782e0e0961566063d489c0d63959bc5515b7a0efe3ee0d7eb2a0a9ecdff55bbdbae97c635b3db4903c60130497a8ca8463a182842f135e7cf72c78e7cb37b360909c8675353208b45d7861e3e9635184aac38d2ee6b3dc12a13d5b3db2e30bee29e9df9ed5841fa8f4f759c1461e05daabede7c19a9305f890eb79b557e35dfe53d9f16e60ac81fb020ecde08f7b126b4540c728081d9e7d0d88c4061eaefe0e6cbad1e49282c81bfb921f1c39c9ac47b516e106e69f3bf6db0ae32f3462cd341318f0695696b8864f09ee99407a77588fd271407d83cc7bd07f980380fa928e89bf12984d1d5de6a6b4f4c84e99a177e1da6b92fb8ee0296ae396749ff7f833494a2cd0dd2f7c180c07b157095e5f62bac42281972478e47f09cab716c4cd448391bc7807cbd2640ee88fa6f4d539c466036eae1b77bd9a1bc02c4f8fe4c9432a84049455b348bc959f3a88844aa1a0a7b9ee49e220f4024102b89d26d0b1396b1dbd19e1409d578c5f96d8d15be5a7467918c7c63094475058e94d37a4f10711965182906736f83256c14ff23f899636d15f8fdf6834922c0c29b885a84da6c79a24e87027df062b19941aaa2c6eece76b77e4a4429e7ca07f8a5007e7f48ed6f3b5991fa70d9bc4cc2af6377be41c3823fb39c619e856764b43bf65ea0ba371b10b863ee241f4afadef0ec60b47cf7f4f06d0e54739268f7e9652302b84d5dc86b97657137337d5b57d8cdce1b394ec3ae61f6b4d43687ff123fa3f9f6c009868f5d6ca303bfd16036b1232e130363d9068a28b97c2740c5314fd958418638285c47f4674182292b2e83d01a02a1fa31e567ab7e2108bdcc6df00d87e301aceb6c34f9f4384c88c01d8f1f6e326c6f10b0da008eebe50f8354c76cd2c18a091c2dc73047bc0d1a7645d80f5022955a9941a8096eee32d25aa3e8c86a6a01932bc4795c2e71d910b8ef0131cd72df86a55c80a9c4c3a8044865747feb61a97d6c60a4d68c4eb9274f940d16f0cc1a07bbdb4502c25a09d873e8282da957a37f52a925be54715ea64442bd33a775550e339d913a4dc5f4f7d73b30dbcc41ab38951349952ad6334b8ae9bd01cdc733aecbd8d9f1692094f42b8e4b2efa915c6acdda43cb624d393726d8b6375b7f8fbd209a8735997ac0c7caf06ec0dc46fbaf65029b5bfe87e6929011c639736fcf93ded17bf0d279d830629268734f9d3746acfef34a934fa1c928d1de95f37e0eadef0375a74182704d256b8efb6c428a957ad84146bda52cd3987dc404c06f07fa3ff70f8eac116dc92d3b3ed64bf4553daad287034dfab78cd5f33c2d7284747d320062ab6b6e95e93c32b16e3cd109815276faa4a39a3c6dfda5e28a2e35d6111ee8ed17dfd0b3beb5d4778756013d337cd4045b7621dd2f4488d75c1632bb10955b971c419da41f78dfdb17c881e1dea0722493b83e38a68118e5e392ab1021e0035d9dbf02a03b443fea2b7116b492da257ad46232ecd1c6caf1c2dd3c54deaa8166a569e7a4adeb52df14e805a6aacde8fe7559a8b5bb96cbdccf85493ef0afd200efcf80f0de7bf534c8f1b0cd880f6646ed2815e733884b60368e88ec0af50ef5a81ed9d7a0eb5885c88cb387853d4c6018bb0153e073e69ebd0e7fb653abf500fac2e4e5f214d8571c5646a7304677fb76c03e4a98e7a11b48d8fdfe8723028e052456a873ead600b40074315fe9770a66d3a7f755f6cb522fa0a9301a422c77798098a9bfc2c512b55bb83ee23ed61924c3eceb39f48dd3d7a9fb6bd68514ed7349b90427d32d4141b627d5d6e50ea7b58e1abe5cfe7a01988a9808873b312be9575032711bf598d1454c287c9294e9e9dc6839efdf4146dae79b1e607e1f284d2e6c1b50b9eee89b1a80bbb787c04fbb26b89de8e0a896868a4d13da386f134c4b5ea09cf6d79799113071d403e9672bc602dc7bb839070290256f9960d967a01dcd1a12c1d36a5ad7eae3a9e538da57e55800fe89918fd1380c70a81fc47209837bc92ed0d2b76b040a1f2b663750ff72a9777603db11ca8c15da7601b278cdf0a87ead3b50145ae610349b86164d2154d61fc155c96bf4220f2220635f1e4be943e52cb185b6be622b4ebaf28373352ebd6c323d86c9d32463a27ee94e54c54631a6086523642fcc0f3906b90c282b6df135ea2b0f4ab3d62aa507e747aa132413f3fa9fbfe84e6984295b0e25d5cf8393ce30270e8fb7072b5d37557facc9ba8026efb456d8acec24ce9b44727aae6f0b9b5fd9913b0ecdd59141032edc8158dad806c8bbb05f087c1bb45c5cf2cb7a840531b5dccb3a44215261e75177263e663e10bba254781944c839beebadd9d2faaed0ddb39637873cc99e3b4bde343f8a05fc5158b677e6eea73e911e49dbb249375feaada23ca442fabefd671720706377f37b48a4038b59add9ec48afa0e3e7ec06e89b86a2d3c22b29aa7bbe6bfb2c770b29db81f8b7b9946f6cd377c94d3d2469035042c53e288eeabff37e362a14af711a94a31019cb93f8f6d4b5250380da9db9707c3d2dba865c1937114c72067520b03bc34b38178a8e7ee1ae7dbb2b69fab5e1df98f7a9ae6b7785af66582d5380f549b3eb6f461d8c1d7e9470b6a5ca1b7d982e7298480b53b021f5b45773337e7d2ae2e12693ac764fbae46a9c1727d680da544ae7010346f578465a2bbd0521274eae10767c9de506c14b539e68461d62028d4c1337b53658d728cc35fe4b68cfc64eb0c832e4415e7af704ecdd72e694e7ef30b4fac8ef9da46a853a52e62e378246b36d2616fea86492ed235cef302c724b3438eae31eb343f8bd7e0dfaadda42e65e8dc77c006274c3a3c40c2af0acb9acc9f52851b423eedcfb45066c053bbabb46cf4d43e52210e2f0efa19ab35c3c5f3f35f441a5bb7fa2b5dd723e05edcddb525d52560c626668662291d7caea2c3ff55a6a37eddd9d2d87c1a0482b807c9031c4366490fefacace13c46f9117cf1ce85f11c4f6da6233dab25cbe2f4ed1c7fa71d15eb45fd84d53a59d5d6e8dc7eec91bcbab93bdf9ce087e9001c7867928bddf106c017ccb47c9fde9ed3c2fb6f5b53bd3a3f354a39b05e3b5580a643abf6960e1c2f9b8c38597d7d14e14f9fac51c866983f7603afc5fdfc4d44ba25546e7bcc0bf254c907fd5194f849bfaf2bc9ae4cf97fe502f8ac143616daad280fa54790114a1fa511ddbb81cdec861708a6d8b4755a74c40a9033dc9f87c59532193b8ac66e2d26dca8f447c6656b2edf76f99ba0c315c4941636467a505fbf04fea88d3de2dfe5b10969db98926917470bf24788bf08810d25382999cf1967c14f7aeeec9a4b145667ac4f6094b7bd331de5a431114846d20e4d2c3458", 0x1000}, {&(0x7f0000001340)="f36a3f30abbdb9f97476b8cfa67afcb1ee5b5082d67fb7124cf6a1abe1d9a410316d0964a2a756c778923e89ac7a9660210677d7bd3871c21aff7416ae275d392650b596fb161f91441abadc0c5a282ad47b17c35731bae77dd0b0b4fcb4fecebebb032dfc3a24495986707ab6515f6903df8b017a4ad82ea9b921e60bbdaa903330782a49ecf9b731929997edfad6fcd1d9c3e376d89132d53c9f3759e9eb02152a07f98b412434595e0b0b09d6", 0xae}], 0x5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000140)=0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[@sack_perm, @sack_perm, @window={0x3, 0x9b, 0x4}], 0x3) 03:44:20 executing program 1: 03:44:21 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000100)={0x80000000, 0x102, "726b2ba571faab959c144e980e71b4395fc71c40a88641476e751bb1c77d1422", 0x40, 0x101, 0x7, 0x6, 0x3fffc000000000, 0x5b, 0x2, 0x11c, [0x800, 0x9, 0x8, 0x3]}) 03:44:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000000000)=0x4001, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffcd) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:44:21 executing program 1: 03:44:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d020040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:44:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x4, &(0x7f00000006c0)="1c62fffad80af51f023c12") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) [ 1469.634193] net_ratelimit: 22 callbacks suppressed [ 1469.634202] protocol 88fb is buggy, dev hsr_slave_0 [ 1469.644307] protocol 88fb is buggy, dev hsr_slave_1 [ 1469.649421] protocol 88fb is buggy, dev hsr_slave_0 [ 1469.654511] protocol 88fb is buggy, dev hsr_slave_1 03:44:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x1101d) 03:44:21 executing program 1: 03:44:21 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:44:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d0d0040050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) [ 1470.834253] protocol 88fb is buggy, dev hsr_slave_0 [ 1470.839428] protocol 88fb is buggy, dev hsr_slave_1 [ 1470.994170] protocol 88fb is buggy, dev hsr_slave_0 [ 1470.999257] protocol 88fb is buggy, dev hsr_slave_1 [ 1471.004391] protocol 88fb is buggy, dev hsr_slave_0 [ 1471.009431] protocol 88fb is buggy, dev hsr_slave_1 03:44:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) r2 = syz_open_dev$midi(&(0x7f0000000680)='/dev/midi#\x00', 0x7fffffff, 0x80000) write$FUSE_GETXATTR(r2, &(0x7f00000006c0)={0x18, 0x0, 0x8, {0x1000}}, 0x18) r3 = syz_open_procfs(r1, &(0x7f00000001c0)='net/xfrm_stat\x00') sendfile(r3, r0, &(0x7f0000000040)=0x600, 0x100000001) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f00000005c0)={0x81, {{0x2, 0x4e20, @rand_addr=0x9}}}, 0x88) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000380)=[0xee01, 0x0, 0xee00, 0xee01]) getresuid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000580)=0xe8) mount$9p_virtio(&(0x7f0000000080)='tls\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x80008, &(0x7f0000000740)=ANY=[@ANYBLOB="7472616e733d76697270696f2c7072697663616368653d6e6f6e652c64666c747569643d079c62dfe6a52829bad79ea1ddce29fc2d0ab7350c8d3f3e55e45dc37d53f1e6ef2506829e39cdcd6fec686f3756b5e1d9527e787be32fd96a3cb27df948c76ead2783b736291f66f72f9091397114c04d32e42b0244ca63a41e4d3fb9ca090b769d10e337c046ec1d54c4abd45695630000f42b79ffe7617f21967e0a2d80f36bd08b9e1083d90c96fd", @ANYRESHEX=r4, @ANYBLOB=',dfltgid=', @ANYRESHEX=r5, @ANYBLOB=',dfltuid=', @ANYRESHEX=r6, @ANYBLOB=',aname=tls\x00,access=client,cache=mmap,mmap,subj_user=,fowner>', @ANYRESDEC=r7, @ANYBLOB=',hash,\x00']) 03:44:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x800, 0x100) sendmsg$nl_netfilter(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x28000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x128, 0x7, 0x4, 0x1, 0x70bd29, 0x25dfdbff, {0xb, 0x0, 0x7}, [@typed={0x78, 0xb, @binary="25081983e9b4aa3f4538a94e27e36351076829973ec05e21309085f9b7687e843009e826025a4cad28380f122d203f3eeeeecf7a9c5e0deaf52fee0d7a3ca77715fd3dcc0a19dcd6815ab35e9470a7556a92cd22b96c25ce4a3f51d311e0f0212234709704e56f187078c214cc562ed8433f"}, @generic="bae2f4881148d46bbf7b9d0638967817f724f9f0ec5c318d92aafd0af942670ecd26a3f1471731b0264bdb9f499a011d87730bd2e856867ba4ed7da9af069d13bffdf8c610979f9644527f4e08b8c6c3417be726f575f0a4dfcd6e1a9b238bc6e51492bbc966f2e64dd3ae8cb53032", @typed={0xc, 0xc, @str='wlan0+\x00'}, @typed={0xc, 0x42, @u64=0xfffffffffffffe01}, @generic="caf36e4faac0d7c65c1da06d2b65683045cb06f2"]}, 0x128}, 0x1, 0x0, 0x0, 0x841}, 0x801) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:44:23 executing program 1: 03:44:23 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x7fc, 0x80000000008000) syz_init_net_socket$x25(0x9, 0x5, 0x0) 03:44:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000d40050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:44:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x4, 0x80002) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) 03:44:24 executing program 1: 03:44:24 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x3, 0x100, 0x4, {0x8f1a, 0x0, 0x7, 0x7}}) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:44:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d002b3a050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:44:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') 03:44:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x5, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000001c0)=0x6, 0x4) r3 = getpid() ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000280)={0xc7, 0xe, 0x4, 0x40002800, {0x77359400}, {0x3, 0xb, 0x0, 0x265a25b0, 0xf6, 0x0, "2c4f25c5"}, 0x1119, 0x3, @userptr=0x8, 0x4}) write$cgroup_pid(r2, &(0x7f0000000180)=r3, 0x12) tkill(r3, 0x20) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x72100, 0x0) sendfile(r0, r2, &(0x7f0000000000), 0x10000) 03:44:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x11100) 03:44:25 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0xfda9) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl(r2, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) socket$inet6(0xa, 0x1, 0x1ff) 03:44:25 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000100)=[0xe687, 0x7]) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, &(0x7f0000000080)=0x21, r2, &(0x7f00000000c0), 0x20, 0x1) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) 03:44:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x48}}, 0x0) 03:44:25 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x200, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000280)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) r2 = accept$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14) setsockopt$packet_int(r2, 0x107, 0x10, &(0x7f00000001c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000000)=0x600, 0x10000) 03:44:25 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00'], 0x1) 03:44:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000240050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:44:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r1, &(0x7f0000000040)=""/186, 0xba, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000100)=0x0) r4 = fcntl$getown(r2, 0x9) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000140)={r2, r0, 0x3}) pread64(r2, &(0x7f0000000540)=""/70, 0x46, 0x0) 03:44:25 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x5}) r2 = socket$alg(0x26, 0x5, 0x0) fcntl$addseals(r1, 0x409, 0x1) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:44:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000d40050000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:44:25 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000040)=0x28008, 0x4) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 03:44:25 executing program 1: init_module(&(0x7f0000000200)='/dev/ubi_ctrl\x00', 0xe, &(0x7f0000000240)='proc,)security\x00') keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x1, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000000c0)) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000280), &(0x7f00000002c0)=0xc) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4e, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff8bb76f5528ba14a8e67c96966e73e2195880617771c7611d2f89b90abd5f46a131c8c17ef51135469985cc963f523d3fde1980ddcdfed88896a3eaa9813202dc1f7a07ee7e78b5ca7e0513ea5a7037c98cbf254214c95667b3bdf07795714974a5d53b0ed05bf5547f62f3fc564cc3df0d034a5d49dc47b13eed5ef875fd7425d407d8e11de3de94265bfe8bd4e1c58c2215e9dea1680cc4bc743308651e374baa47f94e8c32e5f991353c6038f57f1c8e2f7e862a564a0a54e6923b5400000000"], 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0xc40, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000040)={0x30, 0x4, 0x0, {0x0, 0x6000000000, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) mount(0x0, 0x0, &(0x7f0000000140)='sysfs\x00', 0x0, 0x0) [ 1474.994268] net_ratelimit: 18 callbacks suppressed [ 1474.994277] protocol 88fb is buggy, dev hsr_slave_0 [ 1475.004369] protocol 88fb is buggy, dev hsr_slave_1 [ 1475.154144] protocol 88fb is buggy, dev hsr_slave_0 [ 1475.159480] protocol 88fb is buggy, dev hsr_slave_1 [ 1475.164609] protocol 88fb is buggy, dev hsr_slave_0 [ 1475.169660] protocol 88fb is buggy, dev hsr_slave_1 [ 1475.474172] protocol 88fb is buggy, dev hsr_slave_0 [ 1475.479250] protocol 88fb is buggy, dev hsr_slave_1 [ 1475.874280] protocol 88fb is buggy, dev hsr_slave_0 [ 1475.879385] protocol 88fb is buggy, dev hsr_slave_1 03:44:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x11802) 03:44:28 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000080)={0x1000, 0xffffffffffffffff, 0x2, 0x6, 0xdd, 0x9}) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:44:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040020000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:44:28 executing program 3: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f00000006c0)) getxattr(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)=@random={'trusted.', '\x00'}, &(0x7f0000000700)=""/228, 0xe4) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0xb94) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz0\x00', 0x200002, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0xc) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000680)) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x6, 0x3ff, 0x8001}) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r4, 0x4010641c, &(0x7f0000000440)={r7, &(0x7f0000000280)=""/38}) fsync(r3) ioctl$ASHMEM_SET_PROT_MASK(r6, 0x40087705, &(0x7f0000000180)={0x100000002}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x5, 0xffffffff80000000}) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='syzkaller1\x00', 0x10) io_setup(0x4, &(0x7f0000000300)=0x0) io_cancel(r8, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x423, r6, 0x0}, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:44:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x600, 0x10000) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000040)=""/16, &(0x7f0000000180)=0x10) signalfd(r1, &(0x7f00000001c0)={0xd6}, 0x8) 03:44:28 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101000, 0x0) setsockopt$inet_buf(r1, 0x0, 0x11, &(0x7f0000000080)="7ebb16926a885e23e8abae6adf8908170c98be200d6409567ddfe81bf49040a3ce7752912457a5348ba1a091eaeb3856cbce3757", 0x34) 03:44:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040030000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:44:28 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='H'], 0x1) 03:44:28 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000140)='mime_type-}-wlan1GPLvboxnet0\\self\x00', 0xc1, 0x0, &(0x7f0000000340)={0x0, 0x100000001, 0x4}) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000180)="9ddcad80dd6cf53fb0f90197c23655d37757f10a65c958b5ab8c4e76767bb02cf5c8943889928243262278ba6da135a0a2f134c3c47db0ab575452b42dfb5083fda3242768a762eb54f770449169a81bfe27d38954131b98437b4453e167fe4c2600feec172d0b05c05838a218d34df15bf79739a11f2178bb93943ec386b7770f7c68c9948662d6b0a18f1836da92146613496e275babff46f15dee85740d61e11808a60ed8156a68c8dce7e44021030c1e097a798b5a5f69b9f6124ac8d31d62323a0e796e8ad462ca48d71357070bfa167a147d287d86043d828de16ff68c51aab8cf75d2dda0790f92cf4e811023") io_cancel(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x5, 0xffffffffffffffff, &(0x7f0000000080)="9e91aae81cbc55dd7c4cac", 0xb, 0x9, 0x0, 0x1}, 0x0) 03:44:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x40000, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f00000000c0)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10001, 0x10000) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00007a8000)={&(0x7f0000000380)={0x18, 0x3, 0x1, 0x5, 0x0, 0x0, {}, [@nested={0x4, 0x1}]}, 0x18}}, 0x0) 03:44:28 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) fcntl$setlease(r2, 0x400, 0x1) r3 = accept4(r2, 0x0, 0x0, 0x0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000080)) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:44:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040040000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:44:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x11d10) 03:44:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x30, r0, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)=""/230, &(0x7f0000000100)=0xe6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in, 0x0, 0x0, 0x0, "d858834181332e435893f760968f541b42c41db0f53229e10458031e411acc910b07deaa85a7158cb72317b9229c05a260f51652df313a01eba60958f71aa48ae177e2e4fe748f1a5499840c5abde9e6"}, 0x160) 03:44:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040500000d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:44:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="000000000000000000000000000000000010000000000000ed793afe0000000002008201260001000000640000000001270005000000000000006400000000030d0085043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000100)=""/161, &(0x7f00000001c0)=0xa1) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000200)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 1477.363026] loop3: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p21 [ 1477.363035] loop3: partition table partially beyond EOD, truncated [ 1477.464304] loop3: p1 start 1 is beyond EOD, truncated [ 1477.469967] loop3: p2 size 2 extends beyond EOD, truncated [ 1477.478112] loop3: p3 start 201 is beyond EOD, truncated [ 1477.484237] loop3: p4 start 301 is beyond EOD, truncated [ 1477.497238] loop3: p5 start 1 is beyond EOD, truncated [ 1477.504019] loop3: p6 start 1 is beyond EOD, truncated [ 1477.514521] loop3: p7 start 1 is beyond EOD, truncated [ 1477.520453] loop3: p8 start 1 is beyond EOD, truncated [ 1477.533398] loop3: p9 start 1 is beyond EOD, truncated [ 1477.538805] loop3: p10 start 1 is beyond EOD, truncated [ 1477.544971] loop3: p11 start 1 is beyond EOD, truncated [ 1477.550473] loop3: p12 start 1 is beyond EOD, truncated [ 1477.558587] loop3: p13 start 1 is beyond EOD, truncated [ 1477.563950] loop3: p14 start 1 is beyond EOD, truncated [ 1477.569502] loop3: p15 start 1 is beyond EOD, truncated [ 1477.576389] loop3: p16 start 1 is beyond EOD, truncated [ 1477.581806] loop3: p17 start 1 is beyond EOD, truncated [ 1477.587262] loop3: p18 start 1 is beyond EOD, truncated [ 1477.592635] loop3: p19 start 1 is beyond EOD, truncated [ 1477.598572] loop3: p20 start 1 is beyond EOD, truncated [ 1477.603954] loop3: p21 start 1 is beyond EOD, truncated [ 1477.609472] loop3: p22 start 1 is beyond EOD, truncated [ 1477.614983] loop3: p23 start 1 is beyond EOD, truncated [ 1477.620399] loop3: p24 start 1 is beyond EOD, truncated [ 1477.626035] loop3: p25 start 1 is beyond EOD, truncated [ 1477.631426] loop3: p26 start 1 is beyond EOD, truncated [ 1477.637201] loop3: p27 start 1 is beyond EOD, truncated [ 1477.642663] loop3: p28 start 1 is beyond EOD, truncated [ 1477.648156] loop3: p29 start 1 is beyond EOD, truncated [ 1477.653838] loop3: p30 start 1 is beyond EOD, truncated [ 1477.659615] loop3: p31 start 1 is beyond EOD, truncated [ 1477.665123] loop3: p32 start 1 is beyond EOD, truncated [ 1477.670570] loop3: p33 start 1 is beyond EOD, truncated [ 1477.675996] loop3: p34 start 1 is beyond EOD, truncated [ 1477.681369] loop3: p35 start 1 is beyond EOD, truncated [ 1477.686787] loop3: p36 start 1 is beyond EOD, truncated [ 1477.692284] loop3: p37 start 1 is beyond EOD, truncated [ 1477.697814] loop3: p38 start 1 is beyond EOD, truncated [ 1477.703258] loop3: p39 start 1 is beyond EOD, truncated [ 1477.709566] loop3: p40 start 1 is beyond EOD, truncated [ 1477.715030] loop3: p41 start 1 is beyond EOD, truncated [ 1477.720490] loop3: p42 start 1 is beyond EOD, truncated [ 1477.726030] loop3: p43 start 1 is beyond EOD, truncated [ 1477.731460] loop3: p44 start 1 is beyond EOD, truncated [ 1477.736878] loop3: p45 start 1 is beyond EOD, truncated [ 1477.742264] loop3: p46 start 1 is beyond EOD, truncated [ 1477.747682] loop3: p47 start 1 is beyond EOD, truncated [ 1477.753057] loop3: p48 start 1 is beyond EOD, truncated [ 1477.758496] loop3: p49 start 1 is beyond EOD, truncated [ 1477.763997] loop3: p50 start 1 is beyond EOD, truncated [ 1477.769516] loop3: p51 start 1 is beyond EOD, truncated [ 1477.775240] loop3: p52 start 1 is beyond EOD, truncated [ 1477.780713] loop3: p53 start 1 is beyond EOD, truncated [ 1477.786238] loop3: p54 start 1 is beyond EOD, truncated [ 1477.791660] loop3: p55 start 1 is beyond EOD, truncated [ 1477.797099] loop3: p56 start 1 is beyond EOD, truncated [ 1477.802467] loop3: p57 start 1 is beyond EOD, truncated [ 1477.808000] loop3: p58 start 1 is beyond EOD, truncated [ 1477.813374] loop3: p59 start 1 is beyond EOD, truncated [ 1477.818795] loop3: p60 start 1 is beyond EOD, truncated [ 1477.824240] loop3: p61 start 1 is beyond EOD, truncated [ 1477.829605] loop3: p62 start 1 is beyond EOD, truncated [ 1477.836024] loop3: p63 start 1 is beyond EOD, truncated [ 1477.841497] loop3: p64 start 1 is beyond EOD, truncated [ 1477.847044] loop3: p65 start 1 is beyond EOD, truncated [ 1477.852500] loop3: p66 start 1 is beyond EOD, truncated [ 1477.858042] loop3: p67 start 1 is beyond EOD, truncated [ 1477.863508] loop3: p68 start 1 is beyond EOD, truncated [ 1477.869114] loop3: p69 start 1 is beyond EOD, truncated [ 1477.874651] loop3: p70 start 1 is beyond EOD, truncated [ 1477.880084] loop3: p71 start 1 is beyond EOD, truncated [ 1477.885530] loop3: p72 start 1 is beyond EOD, truncated [ 1477.890999] loop3: p73 start 1 is beyond EOD, truncated [ 1477.896513] loop3: p74 start 1 is beyond EOD, truncated [ 1477.901942] loop3: p75 start 1 is beyond EOD, truncated [ 1477.907434] loop3: p76 start 1 is beyond EOD, truncated [ 1477.912802] loop3: p77 start 1 is beyond EOD, truncated [ 1477.918212] loop3: p78 start 1 is beyond EOD, truncated [ 1477.923743] loop3: p79 start 1 is beyond EOD, truncated [ 1477.929187] loop3: p80 start 1 is beyond EOD, truncated [ 1477.934674] loop3: p81 start 1 is beyond EOD, truncated [ 1477.940093] loop3: p82 start 1 is beyond EOD, truncated [ 1477.945548] loop3: p83 start 1 is beyond EOD, truncated [ 1477.951004] loop3: p84 start 1 is beyond EOD, truncated [ 1477.957001] loop3: p85 start 1 is beyond EOD, truncated [ 1477.962375] loop3: p86 start 1 is beyond EOD, truncated [ 1477.968675] loop3: p87 start 1 is beyond EOD, truncated [ 1477.974717] loop3: p88 start 1 is beyond EOD, truncated [ 1477.980161] loop3: p89 start 1 is beyond EOD, truncated [ 1477.985719] loop3: p90 start 1 is beyond EOD, truncated [ 1477.991097] loop3: p91 start 1 is beyond EOD, truncated [ 1477.996515] loop3: p92 start 1 is beyond EOD, truncated [ 1478.001948] loop3: p93 start 1 is beyond EOD, truncated [ 1478.007474] loop3: p94 start 1 is beyond EOD, truncated [ 1478.012968] loop3: p95 start 1 is beyond EOD, truncated [ 1478.018406] loop3: p96 start 1 is beyond EOD, truncated [ 1478.023850] loop3: p97 start 1 is beyond EOD, truncated [ 1478.029393] loop3: p98 start 1 is beyond EOD, truncated [ 1478.034845] loop3: p99 start 1 is beyond EOD, truncated [ 1478.040357] loop3: p100 start 1 is beyond EOD, truncated [ 1478.045914] loop3: p101 start 1 is beyond EOD, truncated [ 1478.051375] loop3: p102 start 1 is beyond EOD, truncated [ 1478.056956] loop3: p103 start 1 is beyond EOD, truncated [ 1478.062502] loop3: p104 start 1 is beyond EOD, truncated [ 1478.068085] loop3: p105 start 1 is beyond EOD, truncated [ 1478.073539] loop3: p106 start 1 is beyond EOD, truncated [ 1478.079131] loop3: p107 start 1 is beyond EOD, truncated [ 1478.084721] loop3: p108 start 1 is beyond EOD, truncated [ 1478.090229] loop3: p109 start 1 is beyond EOD, truncated [ 1478.096609] loop3: p110 start 1 is beyond EOD, truncated [ 1478.102172] loop3: p111 start 1 is beyond EOD, truncated [ 1478.107704] loop3: p112 start 1 is beyond EOD, truncated [ 1478.113162] loop3: p113 start 1 is beyond EOD, truncated [ 1478.118669] loop3: p114 start 1 is beyond EOD, truncated [ 1478.124262] loop3: p115 start 1 is beyond EOD, truncated [ 1478.129767] loop3: p116 start 1 is beyond EOD, truncated [ 1478.135412] loop3: p117 start 1 is beyond EOD, truncated [ 1478.140956] loop3: p118 start 1 is beyond EOD, truncated [ 1478.146551] loop3: p119 start 1 is beyond EOD, truncated [ 1478.152004] loop3: p120 start 1 is beyond EOD, truncated [ 1478.157615] loop3: p121 start 1 is beyond EOD, truncated [ 1478.163132] loop3: p122 start 1 is beyond EOD, truncated [ 1478.168727] loop3: p123 start 1 is beyond EOD, truncated [ 1478.174259] loop3: p124 start 1 is beyond EOD, truncated [ 1478.179714] loop3: p125 start 1 is beyond EOD, truncated [ 1478.185250] loop3: p126 start 1 is beyond EOD, truncated [ 1478.190786] loop3: p127 start 1 is beyond EOD, truncated [ 1478.196386] loop3: p128 start 1 is beyond EOD, truncated [ 1478.201903] loop3: p129 start 1 is beyond EOD, truncated [ 1478.207545] loop3: p130 start 1 is beyond EOD, truncated [ 1478.213013] loop3: p131 start 1 is beyond EOD, truncated [ 1478.218548] loop3: p132 start 1 is beyond EOD, truncated [ 1478.225031] loop3: p133 start 1 is beyond EOD, truncated [ 1478.230598] loop3: p134 start 1 is beyond EOD, truncated [ 1478.236130] loop3: p135 start 1 is beyond EOD, truncated [ 1478.241660] loop3: p136 start 1 is beyond EOD, truncated [ 1478.247280] loop3: p137 start 1 is beyond EOD, truncated [ 1478.252756] loop3: p138 start 1 is beyond EOD, truncated [ 1478.258472] loop3: p139 start 1 is beyond EOD, truncated [ 1478.263951] loop3: p140 start 1 is beyond EOD, truncated [ 1478.269576] loop3: p141 start 1 is beyond EOD, truncated [ 1478.275087] loop3: p142 start 1 is beyond EOD, truncated [ 1478.280574] loop3: p143 start 1 is beyond EOD, truncated [ 1478.286196] loop3: p144 start 1 is beyond EOD, truncated [ 1478.292065] loop3: p145 start 1 is beyond EOD, truncated [ 1478.297963] loop3: p146 start 1 is beyond EOD, truncated [ 1478.303456] loop3: p147 start 1 is beyond EOD, truncated [ 1478.312187] loop3: p148 start 1 is beyond EOD, truncated [ 1478.317792] loop3: p149 start 1 is beyond EOD, truncated [ 1478.323310] loop3: p150 start 1 is beyond EOD, truncated [ 1478.328997] loop3: p151 start 1 is beyond EOD, truncated [ 1478.334524] loop3: p152 start 1 is beyond EOD, truncated [ 1478.339975] loop3: p153 start 1 is beyond EOD, truncated [ 1478.345566] loop3: p154 start 1 is beyond EOD, truncated [ 1478.351075] loop3: p155 start 1 is beyond EOD, truncated [ 1478.357503] loop3: p156 start 1 is beyond EOD, truncated [ 1478.363044] loop3: p157 start 1 is beyond EOD, truncated [ 1478.368599] loop3: p158 start 1 is beyond EOD, truncated [ 1478.374176] loop3: p159 start 1 is beyond EOD, truncated [ 1478.379701] loop3: p160 start 1 is beyond EOD, truncated [ 1478.385384] loop3: p161 start 1 is beyond EOD, truncated [ 1478.390927] loop3: p162 start 1 is beyond EOD, truncated [ 1478.396562] loop3: p163 start 1 is beyond EOD, truncated [ 1478.402055] loop3: p164 start 1 is beyond EOD, truncated [ 1478.407584] loop3: p165 start 1 is beyond EOD, truncated [ 1478.413117] loop3: p166 start 1 is beyond EOD, truncated [ 1478.418679] loop3: p167 start 1 is beyond EOD, truncated [ 1478.424230] loop3: p168 start 1 is beyond EOD, truncated [ 1478.429693] loop3: p169 start 1 is beyond EOD, truncated [ 1478.435250] loop3: p170 start 1 is beyond EOD, truncated [ 1478.440780] loop3: p171 start 1 is beyond EOD, truncated [ 1478.446349] loop3: p172 start 1 is beyond EOD, truncated [ 1478.451927] loop3: p173 start 1 is beyond EOD, truncated [ 1478.457469] loop3: p174 start 1 is beyond EOD, truncated [ 1478.462988] loop3: p175 start 1 is beyond EOD, truncated [ 1478.468569] loop3: p176 start 1 is beyond EOD, truncated [ 1478.474024] loop3: p177 start 1 is beyond EOD, truncated [ 1478.479520] loop3: p178 start 1 is beyond EOD, truncated [ 1478.485879] loop3: p179 start 1 is beyond EOD, truncated [ 1478.491446] loop3: p180 start 1 is beyond EOD, truncated [ 1478.497037] loop3: p181 start 1 is beyond EOD, truncated [ 1478.502544] loop3: p182 start 1 is beyond EOD, truncated [ 1478.508291] loop3: p183 start 1 is beyond EOD, truncated [ 1478.513766] loop3: p184 start 1 is beyond EOD, truncated [ 1478.519283] loop3: p185 start 1 is beyond EOD, truncated [ 1478.524886] loop3: p186 start 1 is beyond EOD, truncated [ 1478.530427] loop3: p187 start 1 is beyond EOD, truncated [ 1478.535976] loop3: p188 start 1 is beyond EOD, truncated [ 1478.541431] loop3: p189 start 1 is beyond EOD, truncated [ 1478.547057] loop3: p190 start 1 is beyond EOD, truncated [ 1478.552628] loop3: p191 start 1 is beyond EOD, truncated [ 1478.558213] loop3: p192 start 1 is beyond EOD, truncated [ 1478.563671] loop3: p193 start 1 is beyond EOD, truncated [ 1478.569183] loop3: p194 start 1 is beyond EOD, truncated [ 1478.574794] loop3: p195 start 1 is beyond EOD, truncated [ 1478.580312] loop3: p196 start 1 is beyond EOD, truncated [ 1478.585924] loop3: p197 start 1 is beyond EOD, truncated [ 1478.591406] loop3: p198 start 1 is beyond EOD, truncated [ 1478.596910] loop3: p199 start 1 is beyond EOD, truncated [ 1478.602388] loop3: p200 start 1 is beyond EOD, truncated [ 1478.607904] loop3: p201 start 1 is beyond EOD, truncated [ 1478.613382] loop3: p202 start 1 is beyond EOD, truncated [ 1478.619578] loop3: p203 start 1 is beyond EOD, truncated [ 1478.625210] loop3: p204 start 1 is beyond EOD, truncated [ 1478.630727] loop3: p205 start 1 is beyond EOD, truncated [ 1478.636437] loop3: p206 start 1 is beyond EOD, truncated [ 1478.641973] loop3: p207 start 1 is beyond EOD, truncated [ 1478.647649] loop3: p208 start 1 is beyond EOD, truncated [ 1478.653104] loop3: p209 start 1 is beyond EOD, truncated [ 1478.658708] loop3: p210 start 1 is beyond EOD, truncated [ 1478.664335] loop3: p211 start 1 is beyond EOD, truncated [ 1478.669897] loop3: p212 start 1 is beyond EOD, truncated [ 1478.675433] loop3: p213 start 1 is beyond EOD, truncated [ 1478.680996] loop3: p214 start 1 is beyond EOD, truncated [ 1478.686522] loop3: p215 start 1 is beyond EOD, truncated [ 1478.691973] loop3: p216 start 1 is beyond EOD, truncated [ 1478.697544] loop3: p217 start 1 is beyond EOD, truncated [ 1478.703073] loop3: p218 start 1 is beyond EOD, truncated [ 1478.708619] loop3: p219 start 1 is beyond EOD, truncated [ 1478.714141] loop3: p220 start 1 is beyond EOD, truncated [ 1478.719601] loop3: p221 start 1 is beyond EOD, truncated [ 1478.725215] loop3: p222 start 1 is beyond EOD, truncated [ 1478.730737] loop3: p223 start 1 is beyond EOD, truncated [ 1478.736320] loop3: p224 start 1 is beyond EOD, truncated [ 1478.741900] loop3: p225 start 1 is beyond EOD, truncated [ 1478.748448] loop3: p226 start 1 is beyond EOD, truncated [ 1478.753907] loop3: p227 start 1 is beyond EOD, truncated [ 1478.759569] loop3: p228 start 1 is beyond EOD, truncated [ 1478.765182] loop3: p229 start 1 is beyond EOD, truncated [ 1478.770747] loop3: p230 start 1 is beyond EOD, truncated [ 1478.776302] loop3: p231 start 1 is beyond EOD, truncated [ 1478.781898] loop3: p232 start 1 is beyond EOD, truncated [ 1478.787436] loop3: p233 start 1 is beyond EOD, truncated [ 1478.793059] loop3: p234 start 1 is beyond EOD, truncated [ 1478.798574] loop3: p235 start 1 is beyond EOD, truncated [ 1478.804193] loop3: p236 start 1 is beyond EOD, truncated [ 1478.809723] loop3: p237 start 1 is beyond EOD, truncated [ 1478.815258] loop3: p238 start 1 is beyond EOD, truncated [ 1478.820817] loop3: p239 start 1 is beyond EOD, truncated [ 1478.826340] loop3: p240 start 1 is beyond EOD, truncated [ 1478.831877] loop3: p241 start 1 is beyond EOD, truncated [ 1478.837535] loop3: p242 start 1 is beyond EOD, truncated [ 1478.842985] loop3: p243 start 1 is beyond EOD, truncated [ 1478.848595] loop3: p244 start 1 is beyond EOD, truncated [ 1478.854164] loop3: p245 start 1 is beyond EOD, truncated [ 1478.859731] loop3: p246 start 1 is beyond EOD, truncated [ 1478.865246] loop3: p247 start 1 is beyond EOD, truncated [ 1478.870720] loop3: p248 start 1 is beyond EOD, truncated [ 1478.876834] loop3: p249 start 1 is beyond EOD, truncated [ 1478.882289] loop3: p250 start 1 is beyond EOD, truncated [ 1478.887833] loop3: p251 start 1 is beyond EOD, truncated [ 1478.893779] loop3: p252 start 1 is beyond EOD, truncated [ 1478.899354] loop3: p253 start 1 is beyond EOD, truncated [ 1478.904986] loop3: p254 start 1 is beyond EOD, truncated [ 1478.910578] loop3: p255 start 1 is beyond EOD, truncated [ 1479.119473] __loop_clr_fd: partition scan of loop3 failed (rc=-22) 03:44:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0xffffffca) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x600, 0x10000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000240)={0x0, 0xe3, "9daa96b9596299c1fa4a0d27dc260e8653727277b47eebf5a78e1e5ff4840d3add99eea3a97bdc70877339041bb161a461fcd1a8f5ba78d27b5f4557d37a79a1f3fb6c8d670f707f812984d3bc6467fedb799ae2db0bfee44f3b6af22194ddeee6e32ed00ee64b22fa6a5e7fb2506aa7ae709ab0c6313431ff6bc39e8a0908dc62d3aa6d1aedea0e2d6cd9adaca2dbca0d6461e6a525677127cf6d8a129b589aa88cf72fc27f8511df2276dc2337229b868282375259571ace2ef478ec20eb945ae285ba71807f8936d9f8703a198a5ab053894ec90ab4345bd02ba24e77f58cb9a1f0"}, &(0x7f0000000040)=0xeb) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e23, 0xbb, @ipv4={[], [], @loopback}, 0x100000001}}}, 0x84) 03:44:31 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x2, 0x0) 03:44:31 executing program 1: socketpair$unix(0x1, 0xb, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f00000000c0)={0x8, "03121ece0756734cc7d015c0ecc41a0781e55b4cad15b5ec3eb274314af1de94", 0x3, 0x8c0, 0x6, 0x10000, 0x8, 0x6, 0x80000000, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x3) 03:44:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050200d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:44:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f00000000c0)={0x1, 0xffffffffffffffec}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) 03:44:31 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x3) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x3, 0x300) write$UHID_SET_REPORT_REPLY(r2, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) connect$unix(r1, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) r3 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$LOOP_SET_FD(r3, 0x4c00, r0) 03:44:31 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0xffffffffffffff90) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:44:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050d00d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) [ 1480.034195] net_ratelimit: 22 callbacks suppressed [ 1480.034203] protocol 88fb is buggy, dev hsr_slave_0 [ 1480.044279] protocol 88fb is buggy, dev hsr_slave_1 [ 1480.049344] protocol 88fb is buggy, dev hsr_slave_0 [ 1480.054461] protocol 88fb is buggy, dev hsr_slave_1 03:44:32 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000100)=""/54) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000080)={0x3, 0xb, 0x4, 0x4018, {r2, r3/1000+10000}, {0x1, 0xc, 0x1, 0x4, 0x9, 0x4, "1f6f18cb"}, 0x100000001, 0x6, @userptr=0x6fcb, 0x4}) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000000a80)) 03:44:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x12c01) 03:44:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f0000000180)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) sendfile(r0, r1, &(0x7f0000000000)=0x600, 0x10000) socket$inet6_tcp(0xa, 0x1, 0x0) 03:44:32 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000080)={0xffffffffffffff54, 0x6, 0xffffffffffff11dc}) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:44:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d00004005000dd90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:44:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000d7430f08001000000000000000"], 0x3c}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x2000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x42400}, 0xc, &(0x7f0000000580)={&(0x7f0000000180)={0x3c4, r2, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_LINK={0xfc, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8a9e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffff7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb19}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x37}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6f2cb778}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffb}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_LINK={0xe8, 0x4, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1d2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x26c}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa877}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA={0xc0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5f8b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9f7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x50abce4a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1d5e3636}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2186}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x1}, 0x0) 03:44:32 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) r3 = semget$private(0x0, 0x4, 0x20) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000000)={@loopback}, &(0x7f0000000200)=0x14) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000140)=""/154) sync() sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c009c0000000000000000000000000000000000", @ANYRES32=r2, @ANYBLOB="14000100ff010000000000000000000000000001"], 0x2c}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') [ 1480.437260] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 03:44:32 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000100)={0x10000, 0x0, 'client1\x00', 0x2, "483c6b2988135280", "60b1b9ce756f964105c65db0a27cf7b8e8a5faa75d26fffbe002034146dab501"}) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="15"], 0x1) 03:44:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050002d90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:44:32 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000100)='ns\x00') ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000040)={0x24f0, &(0x7f0000000000)=[{0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000000c0)={r2, 0x8}) fcntl$notify(r1, 0x402, 0x13) [ 1480.583975] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1480.643269] selinux_nlmsg_perm: 55 callbacks suppressed [ 1480.643282] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26713 comm=syz-executor.3 [ 1480.726025] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26713 comm=syz-executor.3 03:44:32 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12-neon\x00'}, 0x2a2) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:44:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d00004005000dd90000004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:44:32 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) fcntl$setsig(r0, 0xa, 0x20) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x94, r1, 0x511, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffffff00}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffffc}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x40050}, 0x20000000) r2 = open(&(0x7f0000000280)='./file0\x00', 0x40000000000000, 0x0) fcntl$setlease(r2, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0x7aad5e5a}, 0x0, 0x0, 0x8) open(&(0x7f0000000100)='./file0\x00', 0x10008802, 0x0) [ 1481.064919] audit: type=1804 audit(2000000672.980:255): pid=26740 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir827253382/syzkaller.KsJyKn/1850/file0" dev="sda1" ino=16610 res=1 [ 1481.234201] protocol 88fb is buggy, dev hsr_slave_0 [ 1481.239328] protocol 88fb is buggy, dev hsr_slave_1 [ 1481.404160] protocol 88fb is buggy, dev hsr_slave_0 [ 1481.409225] protocol 88fb is buggy, dev hsr_slave_1 [ 1481.414343] protocol 88fb is buggy, dev hsr_slave_0 [ 1481.419385] protocol 88fb is buggy, dev hsr_slave_1 03:44:35 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:44:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703080028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b70000000000000095000000000000ff023371e22f7774c8ecbab00000942c2fa38491643c77e618d78675b4d0"], 0x0}, 0x48) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000640)={0xff}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x181000, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000001c0)={0x4, &(0x7f0000000180)=[{}, {}, {}, {}]}) setpriority(0x1, 0x0, 0x140) fchdir(0xffffffffffffffff) 03:44:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x13f00) 03:44:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90200004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:44:35 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4c0000, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000180)) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x20000000000003, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x4}, 0x28, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000100)={0x1, 'team0\x00', 0x1}, 0x18) clock_gettime(0x0, &(0x7f0000000340)={0x0}) clock_settime(0x0, &(0x7f00000000c0)={0x77359400}) recvmmsg(r1, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r2}) sendmsg$nl_generic(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 03:44:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x600, 0x10000) 03:33:20 executing program 3: msgget$private(0x0, 0xfd) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x1}}, {0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) r2 = memfd_create(&(0x7f0000000100)='/dev/vbi#\x00', 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) r3 = gettid() getpgid(r3) ftruncate(r2, 0x1000000) sendfile(r2, r2, &(0x7f0000000040)=0xf10001, 0xeffffdef) close(r1) 03:33:20 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0xfffffffffffffd73) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000140)={'nr0\x00', 0x2}) fchmod(r3, 0x8) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:33:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90d00004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:20 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000100)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) connect(r2, &(0x7f0000000280)=@can={0x1d, r4}, 0x80) 03:33:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d9000d004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:20 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4c0000, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000180)) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x20000000000003, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x4}, 0x28, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000100)={0x1, 'team0\x00', 0x1}, 0x18) clock_gettime(0x0, &(0x7f0000000340)={0x0}) clock_settime(0x0, &(0x7f00000000c0)={0x77359400}) recvmmsg(r1, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r2}) sendmsg$nl_generic(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 03:33:20 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000100)={0x3, 0x2}) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000000c0)={0x8, 0x526, 0x80, 0x1000, 0x4, 0x7}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000080)={0x100000000, 0x2040000000000, 0x5, 0xc9, 0x1b, 0x5, 0x4, 0x1ab, 0x2, 0x1}) 03:33:20 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x5, 0x4, 0x4, 0x3, 0x3, 0x3f, 0x80, 0x8c, 0x38, 0x155, 0x7, 0x5, 0x20, 0x1, 0x1, 0x7, 0x3}, [{0x3, 0x4, 0x401, 0x20, 0x5c27, 0x200, 0xc7e2, 0x10001}], "653df5086ecdf09aefea2bdb3d4e838eab0996d1c125a840ed7520273c531cc65ed3f973eb4ab1bc4c30f680fbb4fe05db443cc594e7176008ecd3fa389f5076b64059725d94c3fdf320546430c9704a000ca166168f5b302582675d0626212c997698ac07629b2943a50ddd91689ed61f21f247f1115fbcbbce64446b28d9469513bda109c6cb59c3d625865a64bc666eeb22d3a3ab7ca678b5505982267bc813591a4ec798b269f5aa7cefc98bf3c09d2da827de9a22c0e8", [[], [], [], [], [], [], []]}, 0x811) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = semget(0x2, 0x3, 0x12) semtimedop(r3, &(0x7f0000000080)=[{0x0, 0x45f5, 0x800}, {0x3, 0x0, 0x1800}, {0x4, 0x7fffffff, 0x800}], 0x3, &(0x7f0000000100)={0x77359400}) r4 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="12cdf3609dde24a0e1ff"], 0x1) 03:33:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14000) 03:33:20 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xbe) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x0, 0x18, &(0x7f00000000c0)='[eth1!!keyringselinux$-\x00', 0xffffffffffffffff}, 0x30) move_pages(r2, 0x9, &(0x7f0000000140)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil], &(0x7f00000001c0)=[0x7, 0x100000001], &(0x7f0000000200)=[0x0], 0x4) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) 03:33:20 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000300)=[{&(0x7f0000000000)=""/105, 0x69}, {&(0x7f0000000080)=""/91, 0x5b}, {&(0x7f0000000100)=""/94, 0x5e}, {&(0x7f0000000240)=""/181, 0xb5}, {&(0x7f0000000180)=""/61, 0x3d}], 0x5, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/188, 0xbc}, {&(0x7f0000000440)=""/103, 0x67}], 0x2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x201, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r3, 0x80045300, &(0x7f0000000540)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x104001fe) 03:33:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xce, 0x129400) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x100000000, 0x7, [0x7, 0x9, 0x5, 0xfff, 0x5, 0x5, 0x3]}, &(0x7f00000001c0)=0x16) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={r2, 0x4}, 0x8) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r3, &(0x7f0000000000)=0x600, 0x10000) 03:33:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90002004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:20 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x78, r4, 0xb08, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x140000000000}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x24cd400000000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}]}, 0x78}, 0x1, 0x0, 0x0, 0x1}, 0xc0) fchdir(r2) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000028bd7000fbdbdf250c00000054000200080006000300000008000700ffffff7f08000b000000000008ca2b005e000000080002004e240000080003000200000008000b4e22000008000400f8ffffff08000400e00000000800040004000000000600000000000000"], 0x70}, 0x1, 0x0, 0x0, 0x44}, 0x4) write$binfmt_elf32(r3, &(0x7f0000000440)=ANY=[@ANYRESOCT=r1], 0x192) 03:33:20 executing program 3: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/99) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x57}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x20402, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:33:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d9000d004000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:20 executing program 1: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) add_key(0x0, 0x0, &(0x7f0000001a80), 0x0, 0xfffffffffffffff8) getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) fstatfs(r1, &(0x7f00000003c0)=""/245) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) socket$inet6_udplite(0xa, 0x2, 0x88) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000740)) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0xc) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'\x00', 0x465a}, 0x28, 0x0) 03:33:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d900000d4000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:20 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x20000fffffffd, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000040)={0x6, "a1f3cd171132d899e58ec67ac35fa5cfa8f6edaae954c63894a563ef238e3b0b"}) 03:33:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000003a2bfa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:20 executing program 3: socketpair$unix(0x1, 0x800000000000002, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/backup_only\x00\xf1F\xe5\x06\xba\xcb\xa6\x15\xeaN3\x00%\x04:\xd3\xe3c\x90R\xa9\xf3Hv;0-\xfe\xa3\xb6\xa6\xae\xe3\xf8\xa8\xf7H8\xc2WS\x89\x8c}e#\xcak\x0e\xbd\xed\x96\x9aM<\t\xe5\xfa\xaf\xb8(\x9b\x12Q\xee}\xfe\x019T\xcf\x04\x92{J\x1ck\xae|\x8a\x13\xc3\xa0\xcb\xd7\xd9\xbeu\xcf\x13A\x0e?\xf1\x8f\xa6\x86\xb8\xe0\xa26\xf1y\xcc#\xac\xfb\x19\xbb\x93\xc1\x8e\xee\a\xdd\x12\xe8\x85\xb7^\xeeg\xdaj\xcb\xf1I\xf79$a\xa8J\xf4\x05\xfa\x19v\xf1\x84\x82\xff\x9fe9\xe6QF\x14m\n\xf0\x96Y$a\x0f\xffpw6\xce\x1a\xb3T\v\x0f\xb9q\x98\xd5\x84', 0x2, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040), 0x4) rt_sigaction(0xb, 0x0, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000000200)) [ 1485.394222] net_ratelimit: 18 callbacks suppressed [ 1485.394229] protocol 88fb is buggy, dev hsr_slave_0 [ 1485.404362] protocol 88fb is buggy, dev hsr_slave_1 [ 1485.554140] protocol 88fb is buggy, dev hsr_slave_0 [ 1485.559261] protocol 88fb is buggy, dev hsr_slave_1 [ 1485.564426] protocol 88fb is buggy, dev hsr_slave_0 [ 1485.569457] protocol 88fb is buggy, dev hsr_slave_1 03:33:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x14002) 03:33:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000004c0)={0x8, {{0x2, 0x0, @multicast2}}}, 0x90) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x2, 0x4) sendmsg$nl_netfilter(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)={0x1040, 0x1, 0x7, 0x10, 0x70bd25, 0x25dfdbff, {0x5, 0x0, 0x9}, [@typed={0x8, 0x33, @u32=0x5}, @nested={0x1024, 0x58, [@typed={0x14, 0x80, @ipv6=@remote}, @typed={0x1004, 0x55, @binary="a2117e17898248c78010d84a79a6a342719ac1008d6efc54ed7eca1174131425bc7d859986358f6e55049e31b9e7e0ba2a9ec9ac597923d4767e64020508b05f34673f46bb57d9a67cf3cb937249739f7ff44c07c23ee68074cf60b216f55578651be7be19b1aaca7e6b3ef874ada7b3ec51404e0ed224b8b336cd0ca0bd34bed8bc4c9d975ad383ed853c3ae3ee145de5ac8174aab6997f965feb302158fe3c1652db6a7450d17c0d461704ef262c54849b3ba16e1dbf40d8516642862c4a9ce6b146dbec8eb0f27dc52efc102a749f9a7dd881d27588508a0782d0f63f09afaa76d7d58bc36ab1a48d0bef3ca0ca3f256eed857765aad4f590064d5f83bf6b6d30ec91e061524e4ec0ab1331ef17da11bc7e6a74b0870a5216267b54f7352ca323879220598690838f12cbf03301e44343e5a92d643e058e970fc1b7bed3fca48e1e561776eab07d590de78416713f5fe907b817e4931f1d5dff6063e638440e7e5875e7050b7c04b3c138e26779e56718b2193ac103416a8917641bdbaab0172f7cdda2c33cd92c8b806c21b952eb48b61434ac97531118a251cc455f1fac7498101f86751a1ea1e340858fddcc18bc8b3af4775a83c54487b7d13b8c8410ce43d8d38dc0347c88e0da3a3c3294e6ee8fd6b1e3e076ae92e7584abc4143cc53c2e0110a194bcfed52aaad9ee84b3b36331c822b45294d7e161fb5131f2cf20c2dd65463259eb1c72aee50bf6f7932e3f11ffde12250457f03185ad5af48b7052df74ad4b486741c8dadf1003ee19e2edcfe9601de395c6b8a14f7888d45df90910a882bfc28501638e9bba4ee22c6d6fee87621f802b48f407be2515f171450de00913a5fab1330f6a879060728a9dfcf7ee5e3e45af9fbcec5364bf68d3662ecb1384fca2f584608bbd04bfc96d54fe0dcd557c597b357918d8574d219875287fccf8b863dd005e435c315b9ff9ea0c19fd35e6df68eee0295567ae4553233a44954a62224013082802c7ee33f70610e91e7a6b178e7b255ec7af870f06ca33a2d6e0bb6646334cf223b38d09f2878d4378ac7a498e22ed883cc059c24628d129e90d2fcc23694951b0edc4073b08e48ce4471226577032d6d747c090b5fe32acc0c8b9215cd0bae0028844a4fe334ddaec9bf5d04117c9f5ea33109ee8b1506b18a596c90ddea7779509752cc6b4d7e1681edd5d11de01d85483e645990f6c28fc9d8744651753b53acd1693929d0cf487542c26afe2a5672fc703c33cccd67619f3f6975de890d9ab5694ddad0794896df9c8dd0bef056c9728f1ef93b636e37f44c4276150c6579129be61179705a4014b41fa55b2e054499a94efd0e1df93687d869e9fa41b03a77bef4cabc4be6bd8315aa648e8b47e69c08299456a0deec33aae28ba57232c10e344b5c3823b76fda065fc77c05859b679b587d13c089f4be00e1c33ac56f5e12aad2b4e1edc80615ea55c106be4b67579a605042f3671b5b05a69eed57dd68a9a611f0faefbadbb0ec0141a8b563f9bd6ac816a3a614efb8e20a2cf164274cfc8b7d4525be3188dcd083ba0ff3092d8d6fc445d99824d27aa68c869948ce6e44b8b8963c8116c071ec28b9c6548e95285c19203f57c8191c29c837878cd748723b52db61a9ccfd637e78c6e1689d042242af2c6b6283d1c1dbc5dde6f6da116e60b1e5cf394ce558ed4ef705568848cb71b3fa625770eb7b746033d551d67e4ba0d2f8dddd9cdf196c3363e5c907e7856e4c2a2da9fd1f0d4e4502aa97461831999efee4377cb343f94295e33700b836e04dd2afc02087fb604330cd613b48b1209bf61ed5605c522bf66fb13c5bc6d9f70005e885361cad370f57f1893f77e63ad9d1b151854ec10d7e8d51434458611a967e93341c29e76650657578d79f328d09f08f78dd9fb65d7bed5bcae7f45298b0dfd3375dc25ad993b94ea40f1709cde374d3216769449d0c0389c6b542ea4ec4187a674e224b0402f5c57554b71a72acfd551d0592d8792ddab326ea7b7a7b29ddf0675a5657cf0f55b058e2ee9c750f1a7ae97805be96ade2bd047b234fd3ba42db92c916bdcc349f6c40a9341934abddcb31a0e52d3dde5e5e2cc3d2ef88d39fc5443f3b1f83e112ecf364bd50d3481ca4753fdcbb9a1e03f30060b9a75092da61536e71ff856f57a249b012541cf1c6420900343c1a059e5ed2a6d5f2001ea913180be835bc15f1b16276d384cdc2bc51ce43ba32579b9ee2396fdb7f0fcf3071903db9f8a39923008405528cac76cfa14aa4f62f462ecd6bfb133e3b8a0b1db1196c9b9f9720b5b3ca28fa9e254d91cc9b3e72adaf9a9978990c66b26a1d26683b3cc36feb3bfa5a662f5ee9fc3ebe073442fe0f4d45aaaa296e1121e2894fa36a0cbe75e3a61f3edb72e607f7c14e9c22f03727da8a1e49b986705e60bbe9b39fbcf2ac4a1c462a8c72c0db0769f7c4f2523a03e686faf4fad6d2913355ea34934bbd0ef67465ea3674350e416335489141a2ba974ac27b89f8870000ffb47f274601b8807704f9cd11cf1a59356213ae38c75e4e7c75ad2a917c840817531eb3f57ba89c4edbf03550f175c5f8fb87b0f72554691ffabbb949fc41d1f8ef664eed5008775a46352951a1741e0db367ee4381b33a387c5a003c3c32da7f258fc1d29f567276fb2ea644c55fd68029f21275bec79607d2f20e9001f29e2b351603b8ebaabc068b23b711f2a18c3bcf77ee89fed0ed798d3e9fbe9078807ad1f3245d29655fb2bb2282c8a09f2bd319c78109c21bf0d101e926cfc57fb7d69485f9e54a10ba94d8c359d18f3d41d58f0b1a09018fb84ea60de0cf5d0e9f1fe35e13159e3e05dc4b7049b1f0453d30aa07392523373cd1288bd5b2eeb1371f549da3e89972caedfa1b5d7794fc101b7a9df72c05976563350975f061a2d49b11f4ddc4f69492eee9b6575eabb12fe5e285be9923b887fbac08b308407a4964be3fc7ec16a9357b0ced1f769ad08aee9d64a62aa9ea267b4d4696e2f9f207f86f06d55f43062291dbc60b13915824a0c12e8ff60eba5c11d5cdd57c36c57d809442fefaab7bdc88b93468e215cfb45b7c035abdeb43465ae9c59293910170bcac5fb5a781a16910791243f14b3cef4f1c1c971a8c70932d1db636c0042aaa498432331ca95a3ba584cc11216debcc49a330c36c92faab540d72cfc084f95b683eca48dd78eccbb2a80d3c3fb8594c5e2718a11224eb84b08775df5ad3d3cf8cd41513f89a07dd5b1003febbb9e57285bb768ddb0f73fce837b4a1cdd6f5b7f9cf195aead94fb4ac8ec27b35cc690ccc60044717c7dd1a8de3e48d29f0de06191a76d07ca81a2dece5e27de91682dd7fad4f8169a6aef3f7f696e6a6769bcf3f6dc4aba7e22a622b751b5865fd5227690c1d3f9dbe9283983f05578897996f78bf75230b9eaa0838010a1ec6f1fcbd78084439234e149ad743727e6524e6c8a3c1caf1aac6629d8c8f12173408b00f24239aa3365abcdae66b7a4f7f2425bc14dedeef3671ffe78f5cc4fafc1fdaabd43b97a8f2e440610d97935c12130b160260a6e9af174e013777c484c16110352ae02c5346ae656559f148ccccb839d41e514b76ca77849d3fd2093d80fafea6e853551ed5138bd8df4436d2c43b71bc060bb55cd8ebc908d5ab9186300b18ca4604e9225c7a919d5bb96f91d9436c89f02a7319e656ccb966fd2c957e6f2d0fb021549bf4b3e4eb5578ba946c9a4ea1311c50381adc709cee13540e7aa386b649dd64f1b03e488e9834ea0cba08d1ee395de9e1353150806c4f96640339c77f52fd7e0e47c325a5b540b5135f403b617bb8cf3050cc838fa7c563e91835afd4650867f59a95eddeebd325f510260fa97e2af9fae63d7d4eb5ac778ee0d849c67d436ed4fdf1ce10bc5c314031c19d5b40173a91536dc1c91b42007572e1c7669306ba64d4f25da9eafc0a5815c3d2cde18a96d4d5e71876df6b34391709a788f13ae866023a0bb1bbf509ca41aaa5482b1b8772c8304e315dab56573faf08bb5f36cf22eed3971d15477a510b2a668009104dc79a4846444668f6ae4a3390cab009cb863dd1da7c40dbdd8769513eb9e4c6344c36fb9040fb5877764e510dd45da8aa2b478ed959d4a3b422e46f5b808563374fca00f3f41c5bb020d923159d4f3da501a9134cdd6450dcc054e13fe19ac8cefab661f0128b97be9e29e11eba0ecb3939d7fec07b853dab0a5fb405ee4129b40fd8c4f81853072b8bf2634d79b59c6a96b879c0168dba04ff267948c185f3677973a8f90612c77bf8322d7f156485505ddf6708980c8ec0669a58aa6a285ef7642a3790ea38fd133e61c6d3f6f17c2dcd2f91c2fee25abab45e3cc5bc67cf291fd702229b0d7ff005ea1c567a83c2c3795609925cc9f007686a4bc50a1b051f7e393dd4ce94dacb3cb31b5f91603664937500aea0358e34c3668308ae1cfc7f96fdc16f194f4a195d8168f7270d39e50a5fc1d47084322a3bb2c00e14df130583171197ae05652ae52dfc3aa2856f8593ca5c9e4eae8cec8a6345ad06c8c2568b5876ccb3db90e65a2f81f1f002ee64c2ad9b4c468a462c2a39778350d75f045416489bae8ed94b26ade66b4fcba61b654e2052914d3d13e694c45287d79f7ea0c809fa2c65231f0738edf99abf0301ae3d994eae47c7dada396d8efbcd33b6a02a63f6af5e7077d99c492d0f73905392fa18157cbd5ef22464716f5121ea77140aaddf77ab5ae89b8da70243ffd6a42710a512def73fc021c787789691be5316e717d2ad9ec966794a32b25910d56af47197e6beca9e32e10085e9411bf60b397b8d768e0b6ac84bcc0d0cf9e9046282d109732a0f59145b0727b0224295abad3aaef2311bdb896aeaba7b6d4bae35f356af2facf680b7350f937c44b2d23620dc10a1e5b7a43a37bdf4105d0f9448945d33f30d8fb8174fab6d3bd5b6363b9abe3edb479e02bd7b7b474be1f9828b4ce3efa16f5243fb2f960866f1b203f6e66641156fecfe5dec09a962a1c57ca127b314e75e7d42e373e978ce93638dfdb80f2eabd946056504bc57289dc7076d8d9febdf7cec097ad78da1376f39279f2b56f2306883e9e9e587b2ea24ee8c812f8dcbc36c32b0590e14d5698737675017d00aac25a67337f24f469cdc1ce21b337defb0df3c5e3000d2f49ddbb7083a952b01811fbbdedd94a7d37cdabe48c43aca3d8c59e8c61f278892c974c913243984f3a481aaff5efe775ea134e4050f01b7cc0abb222343f4b5b0c496736b2d6f302a7dc487c1bc6a516f24dd7a1765ac208bb0d774eb67a0bbc5a32c5a8e2a4656cc4d4257a81699b8a394490e9b419b5c92ae6079c83d6f3b8a5b2bf4fe05a35d7a9da6d57c28292bd1aaeb603897c0430490c3fbd988c132b6af2a641c08fa9d7fc8c2ee639d13f4db68d081c74fab535c743620732f9f7c3fa8fffccb5c83d53b996e56382f28bdf8f10316548ced4ca9847ea697cf7da9d939c1c46c2c4a3887f8299052b892fc0d70288b38158db01eb9f3ec804d7060de426a10d2834697749f0e50b338cd4a0004106b0a9a34ad417d3e7dae02410516259ec5355dcee7a9b538b3d161acce8ad6c94a6d3b34df97d29cc06a212685f0f533f2381bf619897aa885899c8e266809d56bdd5f9e0617e94863baa3bdf03ab040d48550e1399719bc413d3734aec8bf8d31bc11fb50c9f75c9c6b031dc068c5d6deba497b494fc4ca3b03332829b6f7a6da2af25b528c2794268cb137bca8155dbd9758"}, @typed={0x8, 0x1e, @u32=0x6}]}]}, 0x1040}, 0x1, 0x0, 0x0, 0x800}, 0x800) 03:33:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0xd) r1 = socket$netlink(0x10, 0x3, 0x40004000000a) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000014000700000000000000000002ff009639a91d7b7f0000017daf4204a00b32eadc282841ac14140ee3d8960f65b27ee8125f423682a944701573d7dafe3a9d53d5000000"], 0x48}}, 0x0) 03:33:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d900002b3a00fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0xb) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x600, 0x10000) 03:33:21 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10000, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:33:21 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000340)={0x2, 0xffffffffffffbb47, 0x2, 0x0, 0x0, [], [], [], 0x4}) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x733, 0x40000) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f0000000480)=0x1, 0x4) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x101, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x28007d) sendfile(r2, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) prctl$PR_SVE_GET_VL(0x33, 0x1036d) mount(&(0x7f0000000480)=ANY=[], 0x0, &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, &(0x7f00000001c0)) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000240)={@multicast2, @multicast2}, &(0x7f0000000280)=0xc) 03:33:21 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) r1 = socket$inet(0x10, 0x2000000000005, 0x1) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000008000)="4c0000001100ff09fffefd956fa283b724a600800700000000000068354015002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) 03:33:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000024000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:21 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) getsockopt$inet6_dccp_buf(r3, 0x21, 0xe, &(0x7f00000000c0)=""/253, &(0x7f00000001c0)=0xfd) [ 1485.874237] protocol 88fb is buggy, dev hsr_slave_0 [ 1485.879434] protocol 88fb is buggy, dev hsr_slave_1 03:33:21 executing program 1: r0 = socket$kcm(0x2, 0x20000000000003, 0x2) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 03:33:21 executing program 4: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000600)=""/201) getresgid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x210080, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x90, r6, 0xb19, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10000}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x46e3}]}, @TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x40000}, 0x4040080) splice(r0, 0x0, r5, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) [ 1486.274177] protocol 88fb is buggy, dev hsr_slave_0 [ 1486.279307] protocol 88fb is buggy, dev hsr_slave_1 03:33:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x1b400) 03:33:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d900000d4000fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) recvfrom$rose(r3, &(0x7f0000000180)=""/134, 0x86, 0x2000, &(0x7f0000000040)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x1c) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)) 03:33:24 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r1, 0x0, 0x0, 0x80800) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="a47a99341fec88feb12a7c0aed6c4280853745869d2f74663bfcab8a0326f9a2167f83cb2cd1ea8736eb063f26a0a2517ab6c9100bec6358ef1ded627cf1bb94"], 0x1) 03:33:24 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x8000000000008, 0x0, &(0x7f0000000500)) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1c) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() r4 = dup3(r0, r1, 0x80000) recvfrom(r4, &(0x7f0000000380)=""/196, 0xc4, 0x20, &(0x7f0000000240)=@sco={0x1f, {0xfffffffffffffffe, 0x1f, 0x8000, 0xa6, 0x10001, 0x3ff}}, 0x80) timer_create(0x0, &(0x7f0000000800)={0x0, 0x8000000000839, 0x4, @tid=r3}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000300), 0x10) openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x26, 0xffffffffffffffe1) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer2\x00', 0x141082, 0x0) ioctl$UFFDIO_COPY(r6, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r7, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r6, 0xc028564d, &(0x7f0000000680)={0x1000000000001, 0x1, [0x1, 0x101, 0x3ff, 0x40, 0xfffffffffffffffe, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r6, 0x80045400, &(0x7f00000004c0)) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) ioctl$KDSKBSENT(r8, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer2\x00', 0x20002, 0x0) sendto$inet(r5, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') 03:33:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x1, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000180)=0x1) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000001c0), 0xffffffffffffff61) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)=0x0) syz_open_procfs(r2, &(0x7f0000000280)='attr\x00') syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r3, &(0x7f0000000000)=0x600, 0x10000) 03:33:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x1000000000000a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_newaddr={0x28, 0x14, 0x389e63cafcc39927, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_FLAGS={0x8}, @IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x28}}, 0x0) 03:33:24 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = msgget$private(0x0, 0x8) msgsnd(r2, &(0x7f0000000280)={0x3, "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"}, 0x1008, 0x800) recvmmsg(r0, &(0x7f0000005000)=[{{&(0x7f0000000100)=@ethernet, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)=""/106, 0x6a}, {&(0x7f00000012c0)=""/214, 0xd6}], 0x2, &(0x7f00000013c0)=""/99, 0x63}, 0x5}, {{&(0x7f0000001440)=@isdn, 0x80, &(0x7f0000003800)=[{&(0x7f00000014c0)=""/121, 0x79}, {&(0x7f0000001540)=""/196, 0xc4}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/86, 0x56}, {&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000026c0)=""/139, 0x8b}, {&(0x7f0000002780)=""/96, 0x60}, {&(0x7f0000002800)=""/4096, 0x1000}], 0x8, &(0x7f0000003880)=""/246, 0xf6}, 0x7}, {{&(0x7f0000003980)=@l2, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000003a00)=""/118, 0x76}, {&(0x7f0000003a80)=""/176, 0xb0}, {&(0x7f0000003b40)=""/122, 0x7a}, {&(0x7f0000003bc0)=""/105, 0x69}, {&(0x7f0000003c40)=""/233, 0xe9}, {&(0x7f0000003d40)=""/164, 0xa4}, {&(0x7f0000003e00)=""/129, 0x81}, {&(0x7f0000003ec0)=""/4096, 0x1000}], 0x8, &(0x7f0000004f40)=""/165, 0xa5}, 0x7}], 0x3, 0x62, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) [ 1488.938624] audit: type=1400 audit(2000000004.690:256): avc: denied { ioctl } for pid=26924 comm="syz-executor.1" path="socket:[221925]" dev="sockfs" ino=221925 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 03:33:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000003a2bfa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) [ 1489.016523] bond0: Releasing backup interface bond_slave_1 03:33:24 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000280)={0x9, 0xff, 0x164c}) quotactl(0x88, &(0x7f0000000080)='./file0\x00', r4, &(0x7f00000001c0)="f58670702289388c1f121414ee317cf096819635b31828af312862f0bd1fb20df4c005e502e97623342ee64b94b8c5c9a28cb932aaf11c04dc07413e1ffd8988afa1a1132bf88bf7459457c6c19d85073a0545d6be625cb1e0a9663c7f1b8a") 03:33:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004002fa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:25 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:33:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x1b804) 03:33:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d9000000400dfa00000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:25 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_AIE_OFF(r1, 0x7002) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r1, 0x0, 0xf, &(0x7f00000000c0)='nodevppp0&em0}\x00', 0xffffffffffffffff}, 0x30) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000180)={r1, r1, 0x76}) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r5 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x20000000003, 0x1000000000000000) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\b'], 0x1) 03:33:25 executing program 3: symlink(&(0x7f00000001c0)='./file1/file1\x00', &(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) r1 = getpgid(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000ac0)) getgroups(0x1, &(0x7f0000000b00)=[0x0]) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x2, 0x5, 0x8, 0x1b35, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x15, 0x2}, 0x7) sched_setscheduler(r2, 0x5, &(0x7f0000000040)) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726f7765726469723d2e2f66696c726b6469723d2e2d83690000000000e7"]) chdir(&(0x7f00000003c0)='./file0\x00') ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x522, 0x142) r3 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000), 0x10) 03:33:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x8000000000008, 0x0, &(0x7f0000000500)) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1c) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() r4 = dup3(r0, r1, 0x80000) recvfrom(r4, &(0x7f0000000380)=""/196, 0xc4, 0x20, &(0x7f0000000240)=@sco={0x1f, {0xfffffffffffffffe, 0x1f, 0x8000, 0xa6, 0x10001, 0x3ff}}, 0x80) timer_create(0x0, &(0x7f0000000800)={0x0, 0x8000000000839, 0x4, @tid=r3}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000300), 0x10) openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x26, 0xffffffffffffffe1) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer2\x00', 0x141082, 0x0) ioctl$UFFDIO_COPY(r6, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r7, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r6, 0xc028564d, &(0x7f0000000680)={0x1000000000001, 0x1, [0x1, 0x101, 0x3ff, 0x40, 0xfffffffffffffffe, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r6, 0x80045400, &(0x7f00000004c0)) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) ioctl$KDSKBSENT(r8, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer2\x00', 0x20002, 0x0) sendto$inet(r5, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') 03:33:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0xffffffffffffffe0) r1 = socket(0x3, 0x3, 0x6) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x800, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f00000001c0)=0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000680)=0x0) sched_setscheduler(r4, 0x3, &(0x7f00000006c0)=0x4) sendfile(r0, r3, &(0x7f0000000000)=0x600, 0x10000) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000340)=0xe8) mprotect(&(0x7f0000fec000/0x13000)=nil, 0x13000, 0x2000000) r6 = fcntl$getown(r0, 0x9) openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x4400, 0x0) ioprio_get$pid(0x2, r6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) ioctl(r2, 0x3f, &(0x7f0000000600)="cae04535c1f4953826162bb37c9ff2d1c76c160c07cbd2700429baa1c8d38a776a99ec0cd14f5cb7c8967891c21e8ed0973c40422d8bb8e171a6953027507e128064086430543c38d34552a5209d0184b4c6026b810291833a5ddc052b46bdf58d6fae993fd3c2c673701f3c0d81db5a1845941e8006bbd6bbda6d0610cd18") getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000400)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@loopback}}, &(0x7f0000000500)=0xe8) write$P9_RSTATu(r3, &(0x7f0000000540)={0x6f, 0x7d, 0x2, {{0x0, 0x50, 0x8, 0x2, {0x20, 0x4, 0x4}, 0x2000000, 0x2, 0x8, 0x1, 0x4, 'tls\x00', 0x0, '', 0x1, '#', 0x18, '/dev/infiniband/rdma_cm\x00'}, 0xa, '*selfnodev', r5, r7, r8}}, 0x6f) 03:33:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa02000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x8000000000008, 0x0, &(0x7f0000000500)) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1c) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r3 = gettid() r4 = dup3(r0, r1, 0x80000) recvfrom(r4, &(0x7f0000000380)=""/196, 0xc4, 0x20, &(0x7f0000000240)=@sco={0x1f, {0xfffffffffffffffe, 0x1f, 0x8000, 0xa6, 0x10001, 0x3ff}}, 0x80) timer_create(0x0, &(0x7f0000000800)={0x0, 0x8000000000839, 0x4, @tid=r3}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000300), 0x10) openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x26, 0xffffffffffffffe1) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer2\x00', 0x141082, 0x0) ioctl$UFFDIO_COPY(r6, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r7, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r6, 0xc028564d, &(0x7f0000000680)={0x1000000000001, 0x1, [0x1, 0x101, 0x3ff, 0x40, 0xfffffffffffffffe, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r6, 0x80045400, &(0x7f00000004c0)) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80, 0x0) ioctl$KDSKBSENT(r8, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer2\x00', 0x20002, 0x0) sendto$inet(r5, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') 03:33:25 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000400)={{0xfff, 0x4000800000008001}, {}, 0xffffffff, 0x800000000008}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x84, "f2609e4646283529f87fa8f95d67bd4eae8ddce39854020d85d7b9694083d46f88d4aecb78da20cc1ec6b35329815362b60bdaa4e567a8c5d4fea3d3e40e334a9d4187f5dc8ad52dc1910b0c7d21ef6c71968ee2f6e4d58ac2fd91718a0e1f50e3c3b84871a5a03a6f17b369f9a0e73d57215b16c5047d0f183efd9c6a038495cbe6a22a"}, &(0x7f0000000140)=0x8c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x7, @rand_addr="8ccbab8dc1eb7e5fda8c5108ea2e92a2", 0x3}}}, &(0x7f0000000280)=0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000002c0)={r1, 0x4311, 0x1, 0x9, 0x1, 0x3, 0x7, 0x7, {r2, @in={{0x2, 0x4e22, @multicast2}}, 0xffffffffffffff01, 0xfff, 0x5, 0x401, 0x1}}, &(0x7f0000000380)=0xb0) openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x1, 0x0) 03:33:25 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000280)=0x4) r2 = shmget(0x2, 0x3000, 0xa08, &(0x7f0000ffd000/0x3000)=nil) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000002c0)) r5 = getpgid(0x0) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, {0xccce, 0x7, 0x80000001, 0x8, 0x7, 0x5}, 0xe0, 0x6}, 0x43) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, 0x0, r4, 0x0, 0x4c1078b5631b409f, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, r5, r5, 0x81}) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x114) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000080)={[], 0x8000, 0x400, 0x2, 0x10000, 0x26}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='lp@', 0x3) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, r1, 0x0) r7 = request_key(&(0x7f00000005c0)='cifs.idmap\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)='keyring&-\x00', 0xfffffffffffffffa) r8 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f0000000700)={'syz'}, 0x0, 0x0, r7) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r8) io_setup(0xa7e7, &(0x7f0000000680)) memfd_create(&(0x7f0000000140)='3\x00\x1e\x18J', 0x5) setsockopt$inet_int(r0, 0x0, 0xe, &(0x7f00000006c0)=0x2, 0x4) r9 = socket$inet(0x2, 0x1, 0x0) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000003c0)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000240)="20f9af65ff4c86328408c63fe19c61bf", 0xfffffffffffffd86) syz_open_pts(r0, 0x7fffd) getsockopt$IP_VS_SO_GET_INFO(r9, 0x0, 0x481, &(0x7f0000000200), &(0x7f0000000100)=0x71b4628) 03:33:26 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000540)=0x63849237, &(0x7f0000000580)=0x4) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000140)={0x6, @sliced}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x480) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f00000000c0)={0x8, 0x2, 0x5, 0xb60, 0xa, 0x5, 0xd816, 0x7}, &(0x7f0000000100)={0x314018d, 0x3, 0x937f, 0x2, 0x7fff, 0xfffffffeffffffff, 0xff, 0x8004}, &(0x7f0000000240)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x8, 0x8000, 0x61f}, &(0x7f0000000300)={0x0, 0x2710}) r5 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f0000000740)={0xfffffffffffffffa, 0x0, 'client0\x00', 0x1, "e1d256d452222d65", "a7071dd3bfac2c919a1784718102c63ed6241a19fe23a5f46acf6241f7a00bbb", 0x0, 0x8}) read(r4, &(0x7f0000000380)=""/245, 0xfffffffffffffdff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000880)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40046602, &(0x7f0000000800)=0x4084000) r6 = syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000040)={0x3, 0x0, [0x9, 0x8, 0x4009, 0xffffffffffff14af, 0x10000, 0x8, 0xff, 0xffff]}) linkat(r5, &(0x7f0000000680)='./file0\x00', r5, &(0x7f00000006c0)='./file0\x00', 0x1400) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer2\x00', 0x200880, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000080)=0x8001) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc0405519, &(0x7f0000001000)) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x201) ioctl(r1, 0x8912, &(0x7f0000000280)="15d70f80488dd25d796070") bind$unix(r6, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) socket$nl_xfrm(0x10, 0x3, 0x6) 03:33:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa0d000000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) [ 1490.357123] bond0: Releasing backup interface bond_slave_1 [ 1490.435046] net_ratelimit: 22 callbacks suppressed [ 1490.435084] protocol 88fb is buggy, dev hsr_slave_0 [ 1490.445965] protocol 88fb is buggy, dev hsr_slave_1 [ 1490.452417] protocol 88fb is buggy, dev hsr_slave_0 [ 1490.458417] protocol 88fb is buggy, dev hsr_slave_1 [ 1491.644168] protocol 88fb is buggy, dev hsr_slave_0 [ 1491.649240] protocol 88fb is buggy, dev hsr_slave_1 [ 1491.794143] protocol 88fb is buggy, dev hsr_slave_0 [ 1491.799210] protocol 88fb is buggy, dev hsr_slave_1 [ 1491.804343] protocol 88fb is buggy, dev hsr_slave_0 [ 1491.809419] protocol 88fb is buggy, dev hsr_slave_1 03:33:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x1cffe) 03:33:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa000d0000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:28 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000080)=0x7fff) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x1278, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}) 03:33:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) io_setup(0xffffffffffff9b11, &(0x7f0000000080)=0x0) io_pgetevents(r1, 0x80, 0x6, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000180), &(0x7f0000000340)={&(0x7f0000000300)={0x94}, 0x8}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='\x05\x9f\xb8\'\xc9\x15\xbc\xb7=c\x96\x94B') ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f00000001c0)=r2) sendfile(r0, r2, &(0x7f0000000000)=0x600, 0x10000) 03:33:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000006, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f00000015c0), &(0x7f00000000c0)=0x2) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) accept4$netrom(r2, &(0x7f0000000040)={{0x3, @bcast}, [@remote, @null, @netrom, @rose, @default, @remote, @null, @null]}, &(0x7f0000000100)=0x48, 0x80800) 03:33:28 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000540)=0x63849237, &(0x7f0000000580)=0x4) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000140)={0x6, @sliced}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x480) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f00000000c0)={0x8, 0x2, 0x5, 0xb60, 0xa, 0x5, 0xd816, 0x7}, &(0x7f0000000100)={0x314018d, 0x3, 0x937f, 0x2, 0x7fff, 0xfffffffeffffffff, 0xff, 0x8004}, &(0x7f0000000240)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x8, 0x8000, 0x61f}, &(0x7f0000000300)={0x0, 0x2710}) r5 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f0000000740)={0xfffffffffffffffa, 0x0, 'client0\x00', 0x1, "e1d256d452222d65", "a7071dd3bfac2c919a1784718102c63ed6241a19fe23a5f46acf6241f7a00bbb", 0x0, 0x8}) read(r4, &(0x7f0000000380)=""/245, 0xfffffffffffffdff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000880)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40046602, &(0x7f0000000800)=0x4084000) r6 = syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000040)={0x3, 0x0, [0x9, 0x8, 0x4009, 0xffffffffffff14af, 0x10000, 0x8, 0xff, 0xffff]}) linkat(r5, &(0x7f0000000680)='./file0\x00', r5, &(0x7f00000006c0)='./file0\x00', 0x1400) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer2\x00', 0x200880, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000080)=0x8001) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc0405519, &(0x7f0000001000)) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x201) ioctl(r1, 0x8912, &(0x7f0000000280)="15d70f80488dd25d796070") bind$unix(r6, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) socket$nl_xfrm(0x10, 0x3, 0x6) 03:33:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_buf(r1, 0x0, 0x2b, &(0x7f0000000040)=""/6, &(0x7f0000000180)=0x6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000000)=0x600, 0x10000) 03:33:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) write$P9_RRENAME(r1, &(0x7f0000000140)={0x7, 0x15, 0x1}, 0x7) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f0000000040), &(0x7f0000000000)=0x1c5) getpeername$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0xa, 0x30, 0x8d5, 0xc}, &(0x7f0000000540)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000700)={r2, @in6={{0xa, 0x4e24, 0x1, @loopback, 0x7}}, 0x8, 0x2}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x20000fff}) getpeername$inet6(r1, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x2) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000200)={0x6, 0xffffffffffff4c08}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0xc020660b, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x7fffffff, 0x0, 0x980000}) socket$inet_sctp(0x2, 0x5, 0x84) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') r4 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r4, 0xc0104320, &(0x7f0000000100)={0xb, &(0x7f0000000080)}) sendmsg$FOU_CMD_GET(r3, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x6108a09}, 0xc, &(0x7f0000000580)={&(0x7f00000007c0)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x48040) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000300)={0x3, 0x200000006, 0x24d78e50, 0x4, 0x400}) 03:33:29 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={'bcsf0\x00', {0x2, 0x4e23, @multicast1}}) getpeername$netrom(r1, 0x0, 0x0) tkill(r3, 0x401104000000016) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) delete_module(0x0, 0xa00) move_pages(r3, 0x3, &(0x7f0000000100)=[&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil], &(0x7f0000000180)=[0x8000], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 03:33:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000faffff8000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:29 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000540)=0x63849237, &(0x7f0000000580)=0x4) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000140)={0x6, @sliced}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x480) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f00000000c0)={0x8, 0x2, 0x5, 0xb60, 0xa, 0x5, 0xd816, 0x7}, &(0x7f0000000100)={0x314018d, 0x3, 0x937f, 0x2, 0x7fff, 0xfffffffeffffffff, 0xff, 0x8004}, &(0x7f0000000240)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x8, 0x8000, 0x61f}, &(0x7f0000000300)={0x0, 0x2710}) r5 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f0000000740)={0xfffffffffffffffa, 0x0, 'client0\x00', 0x1, "e1d256d452222d65", "a7071dd3bfac2c919a1784718102c63ed6241a19fe23a5f46acf6241f7a00bbb", 0x0, 0x8}) read(r4, &(0x7f0000000380)=""/245, 0xfffffffffffffdff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000880)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40046602, &(0x7f0000000800)=0x4084000) r6 = syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000040)={0x3, 0x0, [0x9, 0x8, 0x4009, 0xffffffffffff14af, 0x10000, 0x8, 0xff, 0xffff]}) linkat(r5, &(0x7f0000000680)='./file0\x00', r5, &(0x7f00000006c0)='./file0\x00', 0x1400) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer2\x00', 0x200880, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000080)=0x8001) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc0405519, &(0x7f0000001000)) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x201) ioctl(r1, 0x8912, &(0x7f0000000280)="15d70f80488dd25d796070") bind$unix(r6, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) socket$nl_xfrm(0x10, 0x3, 0x6) 03:33:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000001004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) [ 1493.596533] kcapi: driver "" not loaded. [ 1493.655705] kcapi: driver "" not loaded. 03:33:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x1e000) 03:33:29 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={'bcsf0\x00', {0x2, 0x4e23, @multicast1}}) getpeername$netrom(r1, 0x0, 0x0) tkill(r3, 0x401104000000016) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) delete_module(0x0, 0xa00) move_pages(r3, 0x3, &(0x7f0000000100)=[&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil], &(0x7f0000000180)=[0x8000], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 03:33:29 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={'bcsf0\x00', {0x2, 0x4e23, @multicast1}}) getpeername$netrom(r1, 0x0, 0x0) tkill(r3, 0x401104000000016) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) delete_module(0x0, 0xa00) move_pages(r3, 0x3, &(0x7f0000000100)=[&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil], &(0x7f0000000180)=[0x8000], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 03:33:29 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000540)=0x63849237, &(0x7f0000000580)=0x4) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000140)={0x6, @sliced}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x480) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f00000000c0)={0x8, 0x2, 0x5, 0xb60, 0xa, 0x5, 0xd816, 0x7}, &(0x7f0000000100)={0x314018d, 0x3, 0x937f, 0x2, 0x7fff, 0xfffffffeffffffff, 0xff, 0x8004}, &(0x7f0000000240)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x8, 0x8000, 0x61f}, &(0x7f0000000300)={0x0, 0x2710}) r5 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f0000000740)={0xfffffffffffffffa, 0x0, 'client0\x00', 0x1, "e1d256d452222d65", "a7071dd3bfac2c919a1784718102c63ed6241a19fe23a5f46acf6241f7a00bbb", 0x0, 0x8}) read(r4, &(0x7f0000000380)=""/245, 0xfffffffffffffdff) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000880)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40046602, &(0x7f0000000800)=0x4084000) r6 = syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000040)={0x3, 0x0, [0x9, 0x8, 0x4009, 0xffffffffffff14af, 0x10000, 0x8, 0xff, 0xffff]}) linkat(r5, &(0x7f0000000680)='./file0\x00', r5, &(0x7f00000006c0)='./file0\x00', 0x1400) fcntl$getownex(r4, 0x10, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x0, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer2\x00', 0x200880, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000080)=0x8001) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc0405519, &(0x7f0000001000)) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x201) ioctl(r1, 0x8912, &(0x7f0000000280)="15d70f80488dd25d796070") bind$unix(r6, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) socket$nl_xfrm(0x10, 0x3, 0x6) 03:33:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa40000001004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x21e7f831a44e3ee2) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x600, 0x10000) 03:33:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa80000001004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:30 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000100)={0x4, 0x0, 0x2, 0xfffffffffffeffff, 0x0, 0x100}) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x2) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000140)={0x0, 0x200, 0x1, 0x7, 0x1, [{0x1f, 0x30000000000000, 0xba9b}]}) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) memfd_create(&(0x7f0000000080)='/dev/loop#\x00', 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) setsockopt$inet6_int(r2, 0x29, 0xcf, &(0x7f0000000000)=0x8, 0x4) 03:33:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x5e) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)='9v', 0x2}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r1, 0x1) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x7, 0x40) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f00000002c0), 0x4) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={0x0, 0x2afd, 0x80000001}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000280)=r3, 0x4) 03:33:30 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) epoll_create1(0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000adc3994900000000000700080000ee8b08b7960ff7aa6e041a7700fdff863809aa0063b8f24252b1d85cbf000000000138f70f653f0ffb09f0d536b564df5e0a9efd50fe203534da"], 0x4b) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) socket$inet6(0xa, 0x0, 0x81) 03:33:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000002004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000200)='\x00\x00\x00,*3U\xbd\xdd\xf0\r\r\xc1\xecB\x85\x00\x00\x003\xd2fF!\x87\"\'\v\xde\xc4\xba\xf4\b\x11\xd8+\x9a\x8c\xe2\x91yf9\xbc\x10i\xc0\xea+B@\xad\x9c\xcb\xdf\xb9\x02\x97\x9d\xe3hS\x8aq\xb1V\xa6\xe9\'\xd5\x8c\x18\xc2\xd1\xcfR\xe1_\xeceDzb\xccB:\xf7\n\xc3\x13\xfa\xa9\x06pi\xf1\x92\xed\xf9\xb9\xbbVa\xa5\xac\x88C\xc6D\xc5\xca\x82\x14\xb5\x9b\x01\x1f\x88\xbdT\x87\xec:w\xa3', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfdbb) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x2, 0x11, r2, 0x0) mincore(&(0x7f0000006000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/15) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0) preadv(r3, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/117, 0x75}], 0x1, 0x0) 03:33:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x1e703) 03:33:30 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x20000004, @random="565d09723f9d", 'lo\x00\x00\xe0\xffmA^p6$\x00'}}, 0x1e) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000080), 0x4) sendmmsg(r0, &(0x7f0000004500)=[{{0x0, 0x0, 0x0}}], 0x1fe, 0x0) 03:33:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x8, 0x200000) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000100)={0x11, &(0x7f00000000c0)="5d30155163e6092ab99fea2a95d5734d12"}) r3 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r4 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r4, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r4, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000001c0)=@generic={0x3, 0x7f, 0xa8b}) setsockopt(r4, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 03:33:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa80000008004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400000, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000180)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000000)=0x600, 0x10000) 03:33:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000280)) write$binfmt_elf64(r1, &(0x7f0000001380)=ANY=[@ANYBLOB], 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000040)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000083, 0x0, 0x40000084], [0x187]}) dup2(r0, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x0) 03:33:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x4}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r1, 0x6, 0x4}, 0xc) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmmsg(r2, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000140)=0x6, 0xffffffffffffff60) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000240), 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) shutdown(r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$cec(0x0, 0x3, 0x2) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$clear(0x7, r3) 03:33:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa0000000d004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:31 executing program 1: r0 = socket(0x1f, 0x0, 0x101) getsockname$llc(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10) r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x38, 0x0, 0x7, "44240f0000013c14eda95340ed7ed5c9e82fc03e83481540fecc30356e9c19e16c"}], 0x38}, 0x0) 03:33:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="f6aa59883e0ec2e0c8b1f8d6d6e29730f4580ce936c8f403cffd0729896c87150570835ea88391b8f70071459860dd7393ef7a1ef091b5cac6cb2a3851b12969b2fdfa3f0b50e5d9a3ffe28ce782037a40e990dc16602bef749e0af9a53d8aa756225bf53343df7322fae515e7fc88c4660e1d62a1fd167b11abaa5da2992d9cd5a8af838f37662449eb65e8872620dc5874a6174658a5e5ebbd32acc5c824d4d5a70acd366829cf5fe390f589c810d377f736208866d162865a57e57746d14e1ed98f726b474561166e0c94264a7f7dbfd934acd1564172566c", 0xda, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f00000001c0)='.dead\x00', &(0x7f0000000200)=@secondary='builtin_and_secondary_trusted\x00') syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x541b) 03:33:31 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x88100, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="093c92f20008007f0000008de101000100030002000900"], &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e23, 0x101, @rand_addr="5b3ccb9b037966e1de4c402c48178f26", 0x8000}}, 0x1, 0x401}, 0x90) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, 0x0) 03:33:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa01000040004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) [ 1495.794218] net_ratelimit: 18 callbacks suppressed [ 1495.794227] protocol 88fb is buggy, dev hsr_slave_0 [ 1495.804362] protocol 88fb is buggy, dev hsr_slave_1 [ 1495.954145] protocol 88fb is buggy, dev hsr_slave_0 [ 1495.959219] protocol 88fb is buggy, dev hsr_slave_1 [ 1495.964362] protocol 88fb is buggy, dev hsr_slave_0 [ 1495.969438] protocol 88fb is buggy, dev hsr_slave_1 [ 1496.274191] protocol 88fb is buggy, dev hsr_slave_0 [ 1496.279304] protocol 88fb is buggy, dev hsr_slave_1 [ 1496.674169] protocol 88fb is buggy, dev hsr_slave_0 [ 1496.679274] protocol 88fb is buggy, dev hsr_slave_1 03:33:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00000000c0)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000009000), 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000040)={0x8, 0x1f, 0x1, 0x10000, 0x20, 0x90f1}) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) 03:33:34 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x2a) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000200)=0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9, 0x400100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r3 = syz_open_pts(r1, 0x400000) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) ioctl$TCSETSF(r3, 0x5404, 0x0) r4 = socket$inet(0x10, 0x3, 0x4) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x7, 0x7f}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000240)={r5, 0xfffffffffffffffb}, &(0x7f0000000280)=0x8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'netdevsim0\x00', 0x3}, 0x18) sendmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xf) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() ioperm(0x0, 0x7, 0xfffffffffffff15b) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2800) socket$key(0xf, 0x3, 0x2) 03:33:34 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80, 0x400) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000100)) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:33:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x1fecf) 03:33:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa08000080004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x600, 0x10000) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0x8e15) fsetxattr$security_capability(r0, &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v1={0x1000000, [{0x8001, 0x100}]}, 0xc, 0x3) 03:33:34 executing program 4: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0xfffffffffffffffd, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x800343, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x5, 0x1, 0xde22, 0x6, 0xfffffffffffffffb, 0x1, 0x6, 0x7ff, 0x3, 0x1be0, 0x4}, 0xb) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, 0x0, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, 0x0) 03:33:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0xffffffffffffce4f, @dev, 0x2}, 0x1c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x174, r2, 0x100, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_MEDIA={0x14c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4bb4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fe0}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xfffffffffffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x975}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}]}, 0x174}}, 0x4000000) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000011, &(0x7f0000000140)={0x2, {}, {{0xa, 0x0, 0x0, @local}}}, 0x86) 03:33:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fafffffdfd004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:35 executing program 4: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x3) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfc11, 0x206801) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={r2, 0x2}, &(0x7f0000000240)=0x8) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000040)={{0x9, 0x2}, 'port1\x00', 0x62, 0x8000000000020002, 0x3f47, 0x5, 0x5, 0x5, 0x7f, 0x0, 0x6, 0x5e7e}) 03:33:35 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80, 0x400) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000100)) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:33:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa0080ffff004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:35 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000000), 0x4) 03:33:35 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x40002) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000040)) fsync(r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x10040, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x20, 0x6, 0x7, 0xfffffffffffffffa, 0xfffffffffffffffb, 0x74, 0x3, {0x0, @in6={{0xa, 0x4e21, 0x3b3, @mcast2}}, 0x8d, 0x40, 0x40, 0x2, 0x100}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={r2, 0x28, 0xcfb4a77e6bb575c8}, &(0x7f0000000200)=0xc) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000240), 0x2) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r5, &(0x7f0000000780)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20184000}, 0xc, &(0x7f0000000740)={&(0x7f0000000340)={0x3d8, r6, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x682b}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff7fffffff}]}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5a4b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_MEDIA={0xb4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x77f}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2040000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x802000000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_LINK={0x120, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x97}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb1}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc200000000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffc4fb}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa6d}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xa52}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xc99}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xf0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6b8b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffff800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x28000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x347}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffffffff}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x6}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7, @remote, 0x7f}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'veth0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x4, @mcast1, 0x5}}}}]}]}, 0x3d8}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/zero\x00', 0x80000, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000800)='/dev/cuse\x00', 0x2, 0x0) r8 = gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r8, 0x10, &(0x7f0000000840)={0x3}) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f00000008c0)={0x0, 0x7fffffff, 0x0, [], &(0x7f0000000880)=0x8}) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000900)=0x5, 0x4) ioctl$KVM_DEASSIGN_DEV_IRQ(r5, 0x4040ae75, &(0x7f0000000940)={0x0, 0x8, 0x7, 0x1}) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000980)={@remote={[], 0x3}, 0xa, 'bond0\x00'}) r9 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r9, 0x29, 0x17, &(0x7f0000000a80)=0x6, 0x4) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000ac0)=0x2) ioctl$RTC_PIE_OFF(r1, 0x7006) open_by_handle_at(r7, &(0x7f0000000b00)={0xdc, 0x3, "2dd3e24afaa9334907a885a68560ff887ab086e3991ae068b5516da871c2a4285b0b25923727b9d7c8797ec150b4d4c3e9b116a6906784f0d3af62fc350feb64143d108cfbd817df1f5564d1bc81de1a5bd547af15bc4cce98b549a3fcb4e74ffbc6592288ed08b83e8138b8986c8da079833919674bb5d1af8e4899520e47965ff96f13a4c7e79f3b0bcc65bbde3ec565525885ddeaefa1be0bf08a9b3bdab624a57bc3c9992c09166ff599dff6d3ddbd32b033bfb4d010b57e402767fc525023b25e5dc42bd529112d917d0e86174af01e7dcc"}, 0x50001) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) recvfrom$llc(r4, &(0x7f0000000c00)=""/185, 0xb9, 0x100, &(0x7f0000000cc0)={0x1a, 0x338, 0x101, 0x2, 0x1, 0x5}, 0x10) syz_open_dev$sndpcmp(&(0x7f0000000d00)='/dev/snd/pcmC#D#p\x00', 0x1, 0x10280) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000d40)={r3, @in={{0x2, 0x4e23, @loopback}}}, 0x84) ioctl$KVM_GET_NESTED_STATE(r5, 0xc080aebe, &(0x7f0000000e00)={0x0, 0x0, 0x2080}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000002e80)={r3, 0x40}, &(0x7f0000002ec0)=0x8) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002f40)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r7, &(0x7f0000003100)={&(0x7f0000002f00), 0xc, &(0x7f00000030c0)={&(0x7f0000002f80)={0x120, r10, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xe5d}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="018b7465aabfb13c60636f4757a32bc1"}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x82}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x10000}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x10}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9337}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x101}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x81}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1d}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x800}, 0xc0) 03:33:35 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)='~', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) [ 1500.834219] net_ratelimit: 22 callbacks suppressed [ 1500.834226] protocol 88fb is buggy, dev hsr_slave_0 [ 1500.844267] protocol 88fb is buggy, dev hsr_slave_1 [ 1500.849340] protocol 88fb is buggy, dev hsr_slave_0 [ 1500.854513] protocol 88fb is buggy, dev hsr_slave_1 [ 1502.034179] protocol 88fb is buggy, dev hsr_slave_0 [ 1502.039238] protocol 88fb is buggy, dev hsr_slave_1 [ 1502.194143] protocol 88fb is buggy, dev hsr_slave_0 [ 1502.199363] protocol 88fb is buggy, dev hsr_slave_1 [ 1502.204502] protocol 88fb is buggy, dev hsr_slave_0 [ 1502.209550] protocol 88fb is buggy, dev hsr_slave_1 03:33:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x20000) 03:33:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fafdfdffff004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:38 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80, 0x400) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000100)) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:33:38 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r2, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x88}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffff7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x4) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x36d, &(0x7f0000000240)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x35f, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 03:33:38 executing program 1: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000080)=0x5, 0x4) getsockopt$inet6_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000140), &(0x7f0000000180)=0x4) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)=0x0) kcmp(r2, r3, 0x2, r1, r0) timerfd_gettime(r0, &(0x7f0000001500)) 03:33:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000180)={0x3, 0x1, [0xbe, 0xfffffffffffffff9, 0x3, 0x8, 0x3, 0x3c800, 0x101, 0x3]}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x4) syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000000)=0x600, 0x10000) 03:33:38 executing program 4: pipe2$9p(&(0x7f0000000000), 0x80800) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xffffffffffffffff, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f0000000100)) 03:33:38 executing program 1: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000180)='minix\x00', &(0x7f00000001c0)='./bus\x00', 0x8, 0x5, &(0x7f0000000400)=[{&(0x7f00000006c0)="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", 0x1000}, {&(0x7f0000000200)="8771bf14600bbbcf3b18bce33d1027024b350a5299bf0e8921c4a343510b46a33f4c6cda402a1140b84a9d0164db6d246b4c6b76f34fc52cef91722fb3eb9d976e326b96579952ed85b853ba3ff9fe7b47b76df2cf97bafb132ffb6b6d6bd006f29fb6cc3d4962e61d9e8dda665450ccd60f91d648e281ef3a419b872d6be7d67d0efba1efc3afe412cb35256a3cf976d723425079f1798ae876128abf04f734d9b1bb1eb4187f3aa2fb6787", 0xac, 0x400}, {&(0x7f00000002c0)="b1a89288f5a0cc6eb12c557392b37069e077178a5e27835dd6a98d0d8cdea873dd6ab3b7a6be4456b3458129e410de037f7cbc2f7a5c18df246122752298c61fcb156ef1f6c645420e5ee96b44e851b8e3b33e4cbc41f926273a9c543047b736790f6a3c589e", 0x66, 0x2}, {&(0x7f0000000340)="679bbf846e46b950ced2", 0xa, 0x800}, {&(0x7f0000000380)="474ce76f5eb098892d9dba05ccccc61b67f0ef20a117294cbe979a37b88eb17a51956fa82a01b38fefe6f81a0a4e807af45caeed7555e0ac567eda122e93098108f83cbb15223e7cb801107e73579cf7c9b4656f2b078696529c8197c1b4a249ee1d6c723e9689b83b8fe3eb", 0x6c, 0x3}], 0x3a24013, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0xfffffffffffffffd) r2 = open(&(0x7f0000000140)='./bus\x00', 0x40000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r1}) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f00000004c0)) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x1a) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x4, 0x0, 0x107000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) openat(r1, &(0x7f00000000c0)='./bus\x00', 0x2, 0x10) 03:33:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) 03:33:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00020000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) [ 1502.520967] audit: type=1804 audit(2000000018.270:257): pid=27335 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir827253382/syzkaller.KsJyKn/1870/bus" dev="sda1" ino=16659 res=1 [ 1502.596922] audit: type=1804 audit(2000000018.300:258): pid=27335 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir827253382/syzkaller.KsJyKn/1870/bus" dev="sda1" ino=16659 res=1 03:33:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r3, r2}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000080)={0x9f}) 03:33:38 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) signalfd4(r0, &(0x7f0000000040)={0x80000000}, 0x8, 0x800) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f00000001c0)={0x98, &(0x7f0000000500)=""/152}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'\x05\x00\x00\xff\x00', 0x7fd}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x1, r3}) write$FUSE_LSEEK(r1, &(0x7f0000000080)={0x18, 0xffffffffffffffda, 0x1, {0x1}}, 0x18) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioprio_set$pid(0x2, 0x0, 0x0) clone(0x801480ff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000140), 0x7) [ 1502.706168] audit: type=1804 audit(2000000018.310:259): pid=27335 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir827253382/syzkaller.KsJyKn/1870/bus" dev="sda1" ino=16659 res=1 [ 1502.828790] audit: type=1804 audit(2000000018.310:260): pid=27335 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir827253382/syzkaller.KsJyKn/1870/bus" dev="sda1" ino=16659 res=1 [ 1502.935020] audit: type=1804 audit(2000000018.320:261): pid=27335 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir827253382/syzkaller.KsJyKn/1870/bus" dev="sda1" ino=16659 res=1 [ 1503.026870] audit: type=1804 audit(2000000018.330:262): pid=27340 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir827253382/syzkaller.KsJyKn/1870/bus" dev="sda1" ino=16659 res=1 [ 1503.083950] audit: type=1804 audit(2000000018.330:263): pid=27335 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir827253382/syzkaller.KsJyKn/1870/bus" dev="sda1" ino=16659 res=1 03:33:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x200000) 03:33:41 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80, 0x400) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000100)) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:33:41 executing program 4: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000480)='\"', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="488c", 0x2, 0xffffffffffffffff) r2 = accept$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) read(r2, &(0x7f0000000200)=""/75, 0x4b) keyctl$dh_compute(0x17, &(0x7f0000000440)={r0, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000140)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000540)}) 03:33:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa000d0000004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:41 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x800, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x20000) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000200)=""/212) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000300)=""/92) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000140)={0x81, 0x0, [0x8, 0x9, 0x0, 0x100000001]}) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000001c0)) readv(r0, &(0x7f0000003580)=[{&(0x7f0000000080)=""/144, 0x90}], 0x1) 03:33:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x600, 0x10000) 03:33:41 executing program 4: r0 = socket$kcm(0x11, 0x2, 0x300) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x460840, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000040)={0x824, 0x1, 0x8, 0x5, 0x5}) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000140)=""/236, 0xec}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mq_open(&(0x7f0000000080)=']eth1\x00', 0x80, 0x100, &(0x7f00000000c0)={0x7, 0xfb, 0x66f8, 0x4, 0x7, 0x4, 0x4, 0x81}) socketpair(0x2, 0xa, 0xf4, &(0x7f0000000240)) 03:33:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x40, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f00000002c0)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000100)=0x1) r4 = accept4$rose(r3, &(0x7f0000000180)=@full={0xb, @remote, @remote, 0x0, [@null, @rose, @null, @bcast, @netrom]}, &(0x7f0000000200)=0x40, 0x80800) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000240)=0x9) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, [], [{0x4, 0x0, 0x0, 0x0, 0x3}]}) 03:33:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000d00004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:41 executing program 4: unshare(0x44000000) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10, 0x80800) r1 = open(&(0x7f0000000100)='./file0\x00', 0x180, 0x80) getpeername$llc(r1, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000300)=0x10) mmap(&(0x7f00009e5000/0x3000)=nil, 0x3000, 0x3, 0x8031, r0, 0xfffffffffffffffe) bpf$MAP_CREATE(0x0, 0x0, 0x1eb) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x4, @mcast1, 0x1ff}}, 0x2, 0x3}, &(0x7f0000000240)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6d, &(0x7f0000000040)={r4}, &(0x7f0000000280)=0x8) 03:33:41 executing program 1: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$vnet(r0, &(0x7f0000000100)={0x1, {0x0, 0x0, 0x0}}, 0x68) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 03:33:41 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80, 0x400) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000100)) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) [ 1506.023907] IPVS: ftp: loaded support on port[0] = 21 [ 1506.195129] net_ratelimit: 18 callbacks suppressed [ 1506.195158] protocol 88fb is buggy, dev hsr_slave_0 [ 1506.201962] protocol 88fb is buggy, dev hsr_slave_1 [ 1506.354223] protocol 88fb is buggy, dev hsr_slave_0 [ 1506.359453] protocol 88fb is buggy, dev hsr_slave_1 [ 1506.364659] protocol 88fb is buggy, dev hsr_slave_0 [ 1506.369740] protocol 88fb is buggy, dev hsr_slave_1 03:33:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x3000000) 03:33:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00ffff80004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:42 executing program 1: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$vnet(r0, &(0x7f0000000100)={0x1, {0x0, 0x0, 0x0}}, 0x68) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 03:33:42 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80, 0x400) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000100)) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) [ 1506.674235] protocol 88fb is buggy, dev hsr_slave_0 [ 1506.679333] protocol 88fb is buggy, dev hsr_slave_1 [ 1506.804587] IPVS: ftp: loaded support on port[0] = 21 03:33:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000014000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) [ 1507.074170] protocol 88fb is buggy, dev hsr_slave_0 [ 1507.079326] protocol 88fb is buggy, dev hsr_slave_1 03:33:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) timerfd_create(0x0, 0x800) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x600, 0x10000) 03:33:44 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80, 0x400) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000100)) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:33:44 executing program 1: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$vnet(r0, &(0x7f0000000100)={0x1, {0x0, 0x0, 0x0}}, 0x68) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 03:33:44 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x602001, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc0285628, &(0x7f0000000040)={0x3}) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f00000000c0)=0x7fffffff) 03:33:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00400000014000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x4000000) 03:33:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x600, 0x10000) 03:33:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r1, 0x3, 0x0, 0x408001) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="490f693424716c761b817ab90f37f1a0b5b8a5e23829b006b2dcac17450e0aa77909cea39f0000d25ec669afd1e2e8b802006a01ff1aeda1128a87ff756a13f06218844fccb82245279b80931e612c5db63d0509000000000000003f7920a3c00c0379d7b19633907868555cb6ed58a509d81251b0688855a6"], 0x1) fallocate(r1, 0x3, 0x0, 0xfff9) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e22, 0x6, @rand_addr="572e9c5e0e1f2ce95e1f43eed48e9fa0", 0x7}, {0xa, 0x4e21, 0x4, @remote, 0x2150}, 0x2, [0x699, 0x3, 0xffff, 0x1, 0x7, 0x4, 0xffffffffffffffe0, 0x1]}, 0x5c) 03:33:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00800000014000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x600, 0x10000) 03:33:44 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80, 0x400) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000100)) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:33:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x600, 0x10000) 03:33:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x800, 0x0) getsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000000)=0x600, 0x10000) 03:33:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000024000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x2f, &(0x7f0000000080)=0x1, 0x4) socket$inet(0x2, 0x800, 0x3) bind$inet(r0, &(0x7f0000003ff0)={0x2, 0x0, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x10, "27632a054f1d83787248fb4c30e105c4"}, &(0x7f0000000180)=0x18) 03:33:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') 03:33:45 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80, 0x400) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000100)) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:33:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10000) r2 = semget$private(0x0, 0x3, 0x242) semctl$GETZCNT(r2, 0x1, 0xf, &(0x7f0000000240)=""/221) 03:33:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:45 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80, 0x400) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000100)) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:33:45 executing program 1: stat(0x0, &(0x7f0000001500)) setresgid(0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001400)) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000140)=""/144, &(0x7f0000000080)=0x90) setsockopt$inet6_int(r3, 0x29, 0x22, &(0x7f0000000280)=0x7ff, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TIOCNXCL(r3, 0x540d) mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) ioctl$TIOCNXCL(r0, 0x540d) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x3, 0x200042) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) pread64(r3, &(0x7f00000002c0)=""/4096, 0x1000, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000001440), &(0x7f0000001380)) perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 03:33:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00800000084000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) [ 1511.234170] net_ratelimit: 22 callbacks suppressed [ 1511.234176] protocol 88fb is buggy, dev hsr_slave_0 [ 1511.244252] protocol 88fb is buggy, dev hsr_slave_1 [ 1511.249336] protocol 88fb is buggy, dev hsr_slave_0 [ 1511.254533] protocol 88fb is buggy, dev hsr_slave_1 [ 1512.434294] protocol 88fb is buggy, dev hsr_slave_0 [ 1512.439368] protocol 88fb is buggy, dev hsr_slave_1 [ 1512.594155] protocol 88fb is buggy, dev hsr_slave_0 [ 1512.599246] protocol 88fb is buggy, dev hsr_slave_1 [ 1512.604435] protocol 88fb is buggy, dev hsr_slave_0 [ 1512.609497] protocol 88fb is buggy, dev hsr_slave_1 03:33:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180), 0xffffffffffffff96) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000), 0x9) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U+', 0xfffffffffffffeff}, 0x28, 0x2) 03:33:48 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80, 0x400) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000100)) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:33:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa000000000d4000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10000) 03:33:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00010000404000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0xffffffffffffff46) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x600, 0x10000) 03:33:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040), 0xfffffffffffffc23) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10000) 03:33:48 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80, 0x400) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000100)) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:33:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00080000804000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:49 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80, 0x400) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000100)) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:33:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8, 0x80) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000180)=""/109) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r2, &(0x7f0000000000)=0x600, 0x10000) 03:33:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00fffffdfd4000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000040)=""/47) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r2, 0x0, 0x10000) 03:33:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:49 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80, 0x400) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000100)) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:33:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa000080ffff4000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00fdfdffff4000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) [ 1516.594215] net_ratelimit: 18 callbacks suppressed [ 1516.594223] protocol 88fb is buggy, dev hsr_slave_0 [ 1516.604352] protocol 88fb is buggy, dev hsr_slave_1 [ 1516.754159] protocol 88fb is buggy, dev hsr_slave_0 [ 1516.759213] protocol 88fb is buggy, dev hsr_slave_1 [ 1516.764341] protocol 88fb is buggy, dev hsr_slave_0 [ 1516.769408] protocol 88fb is buggy, dev hsr_slave_1 [ 1517.074183] protocol 88fb is buggy, dev hsr_slave_0 [ 1517.079249] protocol 88fb is buggy, dev hsr_slave_1 03:33:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:52 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80, 0x400) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000100)) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:33:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SIOCX25GSUBSCRIP(r1, 0x89e0, &(0x7f0000000240)={'ip6gretap0\x00', 0x5, 0x1ff}) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'bond_slave_0\x00', 0x3f}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0xfffffffffffffcc4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x503600, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r3, 0x0, 0x10000) 03:33:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x40, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x600, 0x10000) 03:33:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000200004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:53 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:53 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80, 0x400) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000100)) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:33:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:53 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000d00004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) [ 1517.474220] protocol 88fb is buggy, dev hsr_slave_0 [ 1517.479354] protocol 88fb is buggy, dev hsr_slave_1 03:33:53 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80, 0x400) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000100)) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:33:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) fcntl$setown(r0, 0x8, r2) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') 03:33:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:53 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa0000000d004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:53 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80, 0x400) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000100)) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:33:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x2, 0x3, 0xc838}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x101, 0x12, 0x20d, 0x800, 0x1f, 0x7fffffff, 0x8, 0x2, r2}, 0x20) pkey_alloc(0x0, 0x1) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r3, &(0x7f0000000000)=0x600, 0x10000) 03:33:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(r0, r1, 0x0, 0x10000) 03:33:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000002004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:54 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80, 0x400) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000100)) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:33:54 executing program 1: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa0000000d004000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:54 executing program 1: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:54 executing program 0: r0 = socket$inet6(0xa, 0x80000, 0xfffffffd) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r5 = socket$inet6(0xa, 0x7, 0x3) ioctl(r5, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e64617400020401000200027000f801", 0x17}], 0x10808410, 0x0) r6 = open(&(0x7f0000000600)='./file0\x00', 0x4, 0x12) mkdirat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000840)=ANY=[@ANYBLOB="840765e200000000e7000000ca28ff13653d93d352afd46a6262ff0016dfd3c07c8758390a479447bccc2b48387108a089b1ef15d4e0a32686eb65b2b1889aa71569d580fcbd645588b7786693de29abce6d594524d7094b42aaac86cfe9c3b81cb092afb4fd3594d827809d757dc92546d6940c26e9047cf9d1ebe622b4ad55e779c87b1f4e2b4fd29edbeb3c8054efcfdd008d7981246d11e6aa93816ba4592a766802fea1544dd01646bbec55375ed70d00eeca0cf80ca34fe50e21cd3bd4c9b04db54d58e5e1abce5999802eb6a6788e"], @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYPTR64, @ANYRESOCT=r4, @ANYRESHEX=r6, @ANYRES16=r1]]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x0, r3) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)={0x8, 0x2, 0x89, 0x3, 0xca, 0xca30}) r8 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r7, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x1, 0x80000000, 0x80, 0x1}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r6, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f00000003c0)='./file0/file0\x00', 0x44) fchdir(r8) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) fstatfs(r6, &(0x7f0000000400)=""/128) 03:33:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:54 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80, 0x400) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000100)) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:33:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10000) 03:33:55 executing program 1: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa000000000d4000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:55 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80, 0x400) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000100)) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:33:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) [ 1519.582988] fat__get_entry: 22 callbacks suppressed [ 1519.583001] FAT-fs (loop0): Directory bread(block 7323) failed 03:33:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) [ 1519.686106] FAT-fs (loop0): Directory bread(block 7324) failed [ 1519.708045] FAT-fs (loop0): Directory bread(block 7325) failed [ 1519.775252] FAT-fs (loop0): Directory bread(block 7326) failed 03:33:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000003a2b030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) [ 1519.821565] FAT-fs (loop0): Directory bread(block 7327) failed 03:33:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) [ 1519.912770] FAT-fs (loop0): Directory bread(block 7328) failed [ 1520.158449] FAT-fs (loop0): Directory bread(block 7329) failed [ 1520.303245] FAT-fs (loop0): Directory bread(block 7330) failed [ 1520.389880] FAT-fs (loop0): Directory bread(block 7331) failed [ 1520.429413] FAT-fs (loop0): Directory bread(block 7332) failed 03:33:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000064, 0x0) 03:33:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:56 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80, 0x400) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000100)) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:33:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa000000002b3a00030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) getpriority(0x1, r1) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r2, 0x0, 0x10000) 03:33:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000024000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:56 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80, 0x400) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000100)) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:33:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 03:33:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa000000000d4000030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10000) [ 1521.634194] net_ratelimit: 22 callbacks suppressed [ 1521.634202] protocol 88fb is buggy, dev hsr_slave_0 [ 1521.644294] protocol 88fb is buggy, dev hsr_slave_1 [ 1521.649432] protocol 88fb is buggy, dev hsr_slave_0 [ 1521.654577] protocol 88fb is buggy, dev hsr_slave_1 03:33:57 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80, 0x400) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000100)) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:33:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000003a2b030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:58 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80, 0x400) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000100)) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:33:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) [ 1522.834175] protocol 88fb is buggy, dev hsr_slave_0 [ 1522.839297] protocol 88fb is buggy, dev hsr_slave_1 03:33:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 03:33:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004002030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x222500, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000040)={0x0, 0x9}, 0x2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r2, 0x0, 0x10000) 03:33:58 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80, 0x400) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) [ 1522.994163] protocol 88fb is buggy, dev hsr_slave_0 [ 1522.999266] protocol 88fb is buggy, dev hsr_slave_1 [ 1523.004467] protocol 88fb is buggy, dev hsr_slave_0 [ 1523.009546] protocol 88fb is buggy, dev hsr_slave_1 03:33:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa0000000000400d030000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:33:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:33:59 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:33:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000480)="2e0700000058000002dac83300f7542df88b92f3b64e1923bc19ca4848bef333e516c036dc60e8e370f724bb310f29bf76ec1b853c1be6", 0x37, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}}) 03:34:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000050000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:34:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000240)) sendfile(r0, r1, 0x0, 0x10000) 03:34:01 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x2200, 0x0) request_key(&(0x7f0000000280)='dns_resolver\x00', 0x0, &(0x7f0000000380)='/dev/vsock\x00', 0xfffffffffffffffc) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000400)={0xffffffffffffff81, 0x3a}, 0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000006c40)=ANY=[@ANYBLOB], 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000580)=""/183, &(0x7f0000000340)=0xb7) 03:34:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000050000010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:34:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030200010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:34:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:02 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) [ 1526.994220] net_ratelimit: 18 callbacks suppressed [ 1526.994228] protocol 88fb is buggy, dev hsr_slave_0 [ 1527.004333] protocol 88fb is buggy, dev hsr_slave_1 [ 1527.154167] protocol 88fb is buggy, dev hsr_slave_0 [ 1527.159308] protocol 88fb is buggy, dev hsr_slave_1 [ 1527.164541] protocol 88fb is buggy, dev hsr_slave_0 [ 1527.169604] protocol 88fb is buggy, dev hsr_slave_1 [ 1527.484145] protocol 88fb is buggy, dev hsr_slave_0 [ 1527.489233] protocol 88fb is buggy, dev hsr_slave_1 [ 1527.874186] protocol 88fb is buggy, dev hsr_slave_0 [ 1527.879275] protocol 88fb is buggy, dev hsr_slave_1 03:34:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000100), &(0x7f0000000180)=0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000), 0x55) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r2, 0x0, 0x10000) 03:34:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030d00010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:34:04 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80, 0x400) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x2200, 0x0) request_key(&(0x7f0000000280)='dns_resolver\x00', 0x0, &(0x7f0000000380)='/dev/vsock\x00', 0xfffffffffffffffc) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000400)={0xffffffffffffff81, 0x3a}, 0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000006c40)=ANY=[@ANYBLOB], 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000580)=""/183, &(0x7f0000000340)=0xb7) 03:34:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa0000000000400003000d010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:34:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:05 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80, 0x400) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x200000) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14, 0x67, 0x1, {0x80, 0x3, 0x8}}, 0x14) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') 03:34:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000000500000000000025000000ffb0ffff04040000000000000a00000006"]) 03:34:06 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80, 0x400) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:06 executing program 0: gettid() r0 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000180)) fcntl$getownex(r1, 0x10, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$getflags(r1, 0x1) sched_setaffinity(0x0, 0xfffffecd, &(0x7f00000000c0)=0x9) r2 = memfd_create(0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) memfd_create(&(0x7f00000002c0)='-ppp0#:)\x00', 0x2) r4 = dup(r3) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r3, 0x805) r6 = dup3(r5, r4, 0x0) write$UHID_INPUT(r6, &(0x7f00000036c0)={0x8, "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", 0x1000}, 0x1006) 03:34:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) fallocate(r0, 0x20, 0x80, 0x36f5800000000000) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') 03:34:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030005000000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:34:06 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80, 0x400) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:06 executing program 0: mlock2(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlockall(0x100000000004) 03:34:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x4000010000) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:34:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030002010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:34:06 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)={0x0, 0x2}) 03:34:06 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80, 0x400) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:07 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:34:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa0000000000400003000d010000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:34:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:07 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80, 0x400) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, r2, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x59a}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x1}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x38, 0x15}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x550}]}, 0x58}, 0x1, 0x0, 0x0, 0x200040c0}, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SIOCRSGCAUSE(r3, 0x89e0, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r4, 0x0, 0x10000) 03:34:07 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:34:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) [ 1532.034505] net_ratelimit: 22 callbacks suppressed [ 1532.034514] protocol 88fb is buggy, dev hsr_slave_0 [ 1532.044646] protocol 88fb is buggy, dev hsr_slave_1 [ 1532.049756] protocol 88fb is buggy, dev hsr_slave_0 [ 1532.054900] protocol 88fb is buggy, dev hsr_slave_1 03:34:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000030000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:34:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:08 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:34:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:08 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80, 0x400) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000050000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:34:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040)=0x3, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10000) 03:34:08 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:34:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000070000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:34:08 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x80, 0x400) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) [ 1533.234223] protocol 88fb is buggy, dev hsr_slave_0 [ 1533.239325] protocol 88fb is buggy, dev hsr_slave_1 03:34:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:09 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) [ 1533.394203] protocol 88fb is buggy, dev hsr_slave_0 [ 1533.399327] protocol 88fb is buggy, dev hsr_slave_1 [ 1533.404582] protocol 88fb is buggy, dev hsr_slave_0 [ 1533.409654] protocol 88fb is buggy, dev hsr_slave_1 03:34:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xab1ecac4a322d138) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180), 0xfffffffffffffeba) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10000) ioctl(r1, 0x3, &(0x7f0000000100)="795a8a252a650f5a") ioctl$SIOCX25GFACILITIES(r1, 0x89e2, &(0x7f0000000000)) 03:34:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa000000000040000300000a0000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:34:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:09 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:34:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, 0x0, 0x0) 03:34:09 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x400) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e1f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) accept(r0, 0x0, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10000) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000180)=0x14) open$dir(&(0x7f0000000240)='./file0\x00', 0x1, 0x1) 03:34:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:09 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:34:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, 0x0, 0x0) 03:34:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa000000000040000300000d0000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:34:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xf, &(0x7f0000000200), 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)=0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x5, 0x80000000, 0x3, 0x7, 0x0, 0x6, 0x8124, 0xc, 0x401, 0x4, 0x3f, 0x8, 0x0, 0xffffffffffffff1a, 0xfffffffffffffff7, 0x7, 0x975, 0x100000001, 0x0, 0xdca, 0xffffffff, 0x10001, 0x5, 0x6, 0x40, 0x80000000, 0xc00000000000000, 0x7f, 0xfffffffffffffffd, 0x18, 0x0, 0x10000, 0x80, 0x9, 0xbc, 0x2c, 0x0, 0x3, 0x6, @perf_config_ext={0x7, 0x6}, 0x40, 0xfffffffffffffffd, 0x8, 0x3, 0x2, 0x7, 0x5}, r1, 0xe, r2, 0x8) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f0000000240)) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r3, 0x0, 0x10000) 03:34:10 executing program 0: r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:34:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, 0x0, 0x0) 03:34:10 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x400) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:10 executing program 0: r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:34:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x9, @empty, 0x80}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = fcntl$getown(r0, 0x9) syz_open_procfs(r1, &(0x7f0000000280)='\xfb\xed\xc2qE\x8bk\xe1G\xfbS\x17\x18\b\x80o\x00') sendfile(r0, r0, 0x0, 0xd65b) 03:34:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000810000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:34:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x0, 0x3, 0x2}}, 0x14) 03:34:10 executing program 0: r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:34:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x3, 0x2}}, 0x14) 03:34:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r1, 0x0, 0x10000) 03:34:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000020000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:34:10 executing program 0: socket$inet6(0x10, 0x100000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:34:10 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x0, 0x0, 0x2}}, 0x14) 03:34:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, 0x0, 0x0) 03:34:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r2, 0x9}, 0x8) sendfile(r0, r1, 0x0, 0x10000) 03:34:11 executing program 0: socket$inet6(0x10, 0x100000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:34:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 03:34:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, 0x0, 0x0) 03:34:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000030000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:34:11 executing program 0: socket$inet6(0x10, 0x100000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:34:11 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x269, 0x0) 03:34:11 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, 0x0, 0x0) 03:34:11 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, 0x0, 0x0) 03:34:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000050000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:34:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x0, 0x3, 0x2}}, 0x14) 03:34:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10000) 03:34:12 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:12 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, 0x0, 0x0) 03:34:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x0, 0x0, 0x2}}, 0x14) 03:34:12 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, 0x0, 0x0) 03:34:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000070000000000000025000000ffb0ffff04040000000000000a00000006"]) [ 1537.394201] net_ratelimit: 18 callbacks suppressed [ 1537.394209] protocol 88fb is buggy, dev hsr_slave_0 [ 1537.404320] protocol 88fb is buggy, dev hsr_slave_1 03:34:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x1, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) 03:34:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000240)='net/netlink\x00') sendfile(r0, r2, 0x0, 0x10000) 03:34:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 03:34:13 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 03:34:13 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa000000000040000300000a0000000000000025000000ffb0ffff04040000000000000a00000006"]) [ 1537.554157] protocol 88fb is buggy, dev hsr_slave_0 [ 1537.559237] protocol 88fb is buggy, dev hsr_slave_1 [ 1537.564460] protocol 88fb is buggy, dev hsr_slave_0 [ 1537.569551] protocol 88fb is buggy, dev hsr_slave_1 03:34:13 executing program 4: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = dup(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x18) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000dc0)) 03:34:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 03:34:13 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 03:34:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000040)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000000)={0x9, 0x0, 0x6}) sendfile(r0, r1, 0x0, 0x10000) [ 1537.874167] protocol 88fb is buggy, dev hsr_slave_0 [ 1537.879317] protocol 88fb is buggy, dev hsr_slave_1 03:34:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa000000000040000300000d0000000000000025000000ffb0ffff04040000000000000a00000006"]) 03:34:13 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:13 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="9200000000270000000000000000"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x247}, 0x10) 03:34:13 executing program 4: write(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:13 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 03:34:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f00000001c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000180)={0x3000, 0x0, 0xfff, 0x1, 0x38}) sendfile(r0, r2, 0x0, 0x10000) [ 1538.274218] protocol 88fb is buggy, dev hsr_slave_0 [ 1538.279339] protocol 88fb is buggy, dev hsr_slave_1 03:34:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000000500000000000025000000ffb0ffff04040000000000000a00000006"]) 03:34:14 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 03:34:14 executing program 4: r0 = socket$inet6(0xa, 0x80000, 0xfffffffd) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r5 = socket$inet6(0xa, 0x7, 0x3) ioctl(r5, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e64617400020401000200027000f801", 0x17}], 0x10808410, 0x0) r6 = open(&(0x7f0000000600)='./file0\x00', 0x4, 0x12) mkdirat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000840)=ANY=[@ANYBLOB="840765e200000000e7000000ca28ff13653d93d352afd46a6262ff0016dfd3c07c8758390a479447bccc2b48387108a089b1ef15d4e0a32686eb65b2b1889aa71569d580fcbd645588b7786693de29abce6d594524d7094b42aaac86cfe9c3b81cb092afb4fd3594d827809d757dc92546d6940c26e9047cf9d1ebe622b4ad55e779c87b1f4e2b4fd29edbeb3c8054efcfdd008d7981246d11e6aa93816ba4592a766802fea1544dd01646bbec55375ed70d00eeca0cf80ca34fe50e21cd3bd4c9b04db54d58e5e1abce5999802eb6a6788e"], @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYPTR64, @ANYRESOCT=r4, @ANYRESHEX=r6, @ANYRES16=r1]]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x0, r3) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)={0x8, 0x2, 0x89, 0x3, 0xca, 0xca30}) r8 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r7, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x1, 0x80000000, 0x80, 0x1}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r6, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f00000003c0)='./file0/file0\x00', 0x44) fchdir(r8) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) fstatfs(r6, &(0x7f0000000400)=""/128) 03:34:14 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:14 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 03:34:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000c7d118000000000025000000ffb0ffff04040000000000000a00000006"]) 03:34:14 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 03:34:15 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:15 executing program 1 (fault-call:5 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 03:34:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) r1 = dup(r0) connect$netrom(r1, &(0x7f0000000000)={{0x3, @bcast, 0x8}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r2, 0x0, 0x10000) 03:34:15 executing program 4: r0 = socket$inet6(0xa, 0x80000, 0xfffffffd) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r5 = socket$inet6(0xa, 0x7, 0x3) ioctl(r5, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e64617400020401000200027000f801", 0x17}], 0x10808410, 0x0) r6 = open(&(0x7f0000000600)='./file0\x00', 0x4, 0x12) mkdirat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000840)=ANY=[@ANYBLOB="840765e200000000e7000000ca28ff13653d93d352afd46a6262ff0016dfd3c07c8758390a479447bccc2b48387108a089b1ef15d4e0a32686eb65b2b1889aa71569d580fcbd645588b7786693de29abce6d594524d7094b42aaac86cfe9c3b81cb092afb4fd3594d827809d757dc92546d6940c26e9047cf9d1ebe622b4ad55e779c87b1f4e2b4fd29edbeb3c8054efcfdd008d7981246d11e6aa93816ba4592a766802fea1544dd01646bbec55375ed70d00eeca0cf80ca34fe50e21cd3bd4c9b04db54d58e5e1abce5999802eb6a6788e"], @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYPTR64, @ANYRESOCT=r4, @ANYRESHEX=r6, @ANYRES16=r1]]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x0, r3) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)={0x8, 0x2, 0x89, 0x3, 0xca, 0xca30}) r8 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r7, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x1, 0x80000000, 0x80, 0x1}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r6, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f00000003c0)='./file0/file0\x00', 0x44) fchdir(r8) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) fstatfs(r6, &(0x7f0000000400)=""/128) 03:34:15 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) 03:34:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000400000000025000000ffb0ffff04040000000000000a00000006"]) [ 1539.759787] FAULT_INJECTION: forcing a failure. [ 1539.759787] name failslab, interval 1, probability 0, space 0, times 0 03:34:15 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) [ 1539.887033] CPU: 1 PID: 29025 Comm: syz-executor.1 Not tainted 5.0.0-rc6+ #73 [ 1539.894358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1539.903718] Call Trace: [ 1539.906325] dump_stack+0x172/0x1f0 [ 1539.909983] should_fail.cold+0xa/0x1b [ 1539.913891] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1539.919021] ? lock_downgrade+0x810/0x810 [ 1539.923186] ? ___might_sleep+0x163/0x280 [ 1539.927352] __should_failslab+0x121/0x190 [ 1539.931600] should_failslab+0x9/0x14 [ 1539.935420] __kmalloc+0x2dc/0x740 [ 1539.938973] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1539.943565] ? lock_sock_nested+0x9a/0x120 [ 1539.947807] ? trace_hardirqs_on+0x67/0x230 [ 1539.952137] ? lock_sock_nested+0x9a/0x120 [ 1539.956493] ? tls_get_rec+0xfb/0x500 [ 1539.960317] tls_get_rec+0xfb/0x500 [ 1539.963959] ? lock_sock_nested+0xe2/0x120 [ 1539.968205] tls_sw_sendmsg+0xddd/0x1800 [ 1539.972274] ? __lock_acquire+0x53b/0x4700 [ 1539.976548] ? tx_work_handler+0xe0/0xe0 [ 1539.980632] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1539.986233] inet_sendmsg+0x147/0x5d0 [ 1539.990052] ? ipip_gro_receive+0x100/0x100 [ 1539.994385] sock_sendmsg+0xdd/0x130 [ 1539.998134] sock_write_iter+0x27c/0x3e0 [ 1540.002210] ? sock_sendmsg+0x130/0x130 [ 1540.006195] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1540.011756] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1540.017308] ? iov_iter_init+0xea/0x220 [ 1540.021300] __vfs_write+0x613/0x8e0 [ 1540.025026] ? kernel_read+0x120/0x120 [ 1540.028925] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1540.034534] ? rw_verify_area+0x118/0x360 [ 1540.038722] vfs_write+0x20c/0x580 [ 1540.042277] ksys_write+0xea/0x1f0 [ 1540.045833] ? __ia32_sys_read+0xb0/0xb0 [ 1540.049906] ? do_syscall_64+0x26/0x610 [ 1540.053902] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1540.059284] ? do_syscall_64+0x26/0x610 [ 1540.063276] __x64_sys_write+0x73/0xb0 [ 1540.067190] do_syscall_64+0x103/0x610 [ 1540.071103] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1540.076301] RIP: 0033:0x457e29 [ 1540.079504] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1540.098429] RSP: 002b:00007fa22ff7ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1540.106150] RAX: ffffffffffffffda RBX: 00007fa22ff7ec90 RCX: 0000000000457e29 [ 1540.113431] RDX: 0000000000000014 RSI: 0000000020000040 RDI: 0000000000000003 [ 1540.120705] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1540.127980] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa22ff7f6d4 03:34:15 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) [ 1540.135256] R13: 00000000004c6fa5 R14: 00000000004dc898 R15: 0000000000000004 03:34:16 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) 03:34:16 executing program 4: r0 = socket$inet6(0xa, 0x80000, 0xfffffffd) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) r2 = fcntl$getown(r0, 0x9) r3 = getpgid(r2) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x101}, 0x0, 0x0, 0x4}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, 0x0) r5 = socket$inet6(0xa, 0x7, 0x3) ioctl(r5, 0x5a, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe005, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="eb3c906d6b66732e64617400020401000200027000f801", 0x17}], 0x10808410, 0x0) r6 = open(&(0x7f0000000600)='./file0\x00', 0x4, 0x12) mkdirat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=ANY=[@ANYPTR64=&(0x7f0000000840)=ANY=[@ANYBLOB="840765e200000000e7000000ca28ff13653d93d352afd46a6262ff0016dfd3c07c8758390a479447bccc2b48387108a089b1ef15d4e0a32686eb65b2b1889aa71569d580fcbd645588b7786693de29abce6d594524d7094b42aaac86cfe9c3b81cb092afb4fd3594d827809d757dc92546d6940c26e9047cf9d1ebe622b4ad55e779c87b1f4e2b4fd29edbeb3c8054efcfdd008d7981246d11e6aa93816ba4592a766802fea1544dd01646bbec55375ed70d00eeca0cf80ca34fe50e21cd3bd4c9b04db54d58e5e1abce5999802eb6a6788e"], @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYPTR64, @ANYRESOCT=r4, @ANYRESHEX=r6, @ANYRES16=r1]]) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffdcd, 0xfffffffffffffffe, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000001140)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x0, r3) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000300)={0x8, 0x2, 0x89, 0x3, 0xca, 0xca30}) r8 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x1e}, 0x0, 0x0, r7, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x1, 0x80000000, 0x80, 0x1}, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0xa2081, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000540)='threaded\x00', 0x9) mkdirat(r6, &(0x7f00000004c0)='./file1\x00', 0x100000000) creat(&(0x7f00000003c0)='./file0/file0\x00', 0x44) fchdir(r8) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) fstatfs(r6, &(0x7f0000000400)=""/128) 03:34:16 executing program 1 (fault-call:5 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 03:34:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa000000000040000300000d0000400000000025000000ffb0ffff04040000000000000a00000006"]) 03:34:16 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) [ 1540.664699] FAULT_INJECTION: forcing a failure. [ 1540.664699] name fail_page_alloc, interval 1, probability 0, space 0, times 0 03:34:16 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)}], 0x1}, 0x0) [ 1540.772858] CPU: 0 PID: 29067 Comm: syz-executor.1 Not tainted 5.0.0-rc6+ #73 [ 1540.780649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1540.790011] Call Trace: [ 1540.792618] dump_stack+0x172/0x1f0 [ 1540.796267] should_fail.cold+0xa/0x1b [ 1540.800174] ? inet_sendmsg+0x147/0x5d0 [ 1540.804163] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1540.809280] ? do_syscall_64+0x103/0x610 [ 1540.813348] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1540.818810] ? mark_held_locks+0x100/0x100 [ 1540.823063] should_fail_alloc_page+0x50/0x60 [ 1540.827568] __alloc_pages_nodemask+0x1a1/0x710 [ 1540.832250] ? __alloc_pages_slowpath+0x2900/0x2900 [ 1540.837300] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 1540.842861] alloc_pages_current+0x107/0x210 [ 1540.847291] skb_page_frag_refill+0x277/0x460 [ 1540.851800] sk_page_frag_refill+0x55/0x1f0 [ 1540.856198] sk_msg_alloc+0x10e/0x8d0 [ 1540.860019] ? __phys_addr+0xa4/0x120 [ 1540.863844] tls_sw_sendmsg+0x67b/0x1800 [ 1540.867916] ? __lock_acquire+0x53b/0x4700 [ 1540.872181] ? tx_work_handler+0xe0/0xe0 [ 1540.876264] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1540.882016] inet_sendmsg+0x147/0x5d0 [ 1540.885831] ? ipip_gro_receive+0x100/0x100 [ 1540.890168] sock_sendmsg+0xdd/0x130 [ 1540.893894] sock_write_iter+0x27c/0x3e0 [ 1540.897966] ? sock_sendmsg+0x130/0x130 [ 1540.901954] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1540.907516] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1540.913066] ? iov_iter_init+0xea/0x220 [ 1540.917060] __vfs_write+0x613/0x8e0 [ 1540.920786] ? kernel_read+0x120/0x120 [ 1540.924672] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1540.924763] ? rw_verify_area+0x118/0x360 [ 1540.934462] vfs_write+0x20c/0x580 [ 1540.938019] ksys_write+0xea/0x1f0 [ 1540.941576] ? __ia32_sys_read+0xb0/0xb0 [ 1540.945648] ? do_syscall_64+0x26/0x610 [ 1540.949637] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1540.955006] ? do_syscall_64+0x26/0x610 [ 1540.959006] __x64_sys_write+0x73/0xb0 [ 1540.962913] do_syscall_64+0x103/0x610 [ 1540.966818] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1540.972026] RIP: 0033:0x457e29 [ 1540.975223] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1540.994135] RSP: 002b:00007fa22ff7ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1541.001849] RAX: ffffffffffffffda RBX: 00007fa22ff7ec90 RCX: 0000000000457e29 [ 1541.009116] RDX: 0000000000000014 RSI: 0000000020000040 RDI: 0000000000000003 [ 1541.016396] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1541.023689] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa22ff7f6d4 [ 1541.030954] R13: 00000000004c6fa5 R14: 00000000004dc898 R15: 0000000000000004 [ 1542.434164] net_ratelimit: 22 callbacks suppressed [ 1542.434172] protocol 88fb is buggy, dev hsr_slave_0 [ 1542.444218] protocol 88fb is buggy, dev hsr_slave_1 [ 1542.449276] protocol 88fb is buggy, dev hsr_slave_0 [ 1542.454384] protocol 88fb is buggy, dev hsr_slave_1 03:34:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x5}) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10000) 03:34:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000080000800000000025000000ffb0ffff04040000000000000a00000006"]) 03:34:18 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:18 executing program 4 (fault-call:5 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 03:34:18 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)}], 0x1}, 0x0) 03:34:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 03:34:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x4000}, 0x14) 03:34:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14}, 0x14) 03:34:18 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)}], 0x1}, 0x0) 03:34:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa000000000040000300001fffffff0000000025000000ffb0ffff04040000000000000a00000006"]) 03:34:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0xfdef}, 0x14) 03:34:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x4000}, 0x14) [ 1543.634166] protocol 88fb is buggy, dev hsr_slave_0 [ 1543.639257] protocol 88fb is buggy, dev hsr_slave_1 [ 1543.794188] protocol 88fb is buggy, dev hsr_slave_0 [ 1543.799248] protocol 88fb is buggy, dev hsr_slave_1 [ 1543.804376] protocol 88fb is buggy, dev hsr_slave_0 [ 1543.809486] protocol 88fb is buggy, dev hsr_slave_1 03:34:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$SIOCRSACCEPT(r1, 0x89e3) getpeername(r1, &(0x7f0000000340)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x80) connect(r1, &(0x7f0000000400)=@hci={0x1f, r2, 0x3}, 0x80) r3 = dup(r0) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000000240)=""/252) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000640)={&(0x7f00000001c0), 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x128, r4, 0x302, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x42800000}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4c}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x12, 0x10}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0xa}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x22, 0x2e}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x40000}, 0x800) renameat(r3, &(0x7f0000000000)='./file0\x00', r3, &(0x7f0000000040)='./file0\x00') setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r5, 0x0, 0x10000) 03:34:21 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010", 0x2b}], 0x1}, 0x0) 03:34:21 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0xfdef}, 0x14) 03:34:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x20000054}, 0x14) 03:34:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010200000000000025000000ffb0ffff04040000000000000a00000006"]) 03:34:21 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010", 0x2b}], 0x1}, 0x0) 03:34:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0xfffffdef}, 0x14) 03:34:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x20000054}, 0x14) 03:34:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x63, 0x100) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="0200000000000000ffff000000000000d40c000000000000930b1cf22ca9706cbad768e537536c6e15d99d0ec43986ae54148c961c241635b058c8e0e562991265c4483bc6e92875196d19fd717a814c3ca5f9cc1ae38df7955f065fd62aefb135d1027940bf33e3"]) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r2, 0x0, 0x10000) 03:34:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010d00000000000025000000ffb0ffff04040000000000000a00000006"]) 03:34:21 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010", 0x2b}], 0x1}, 0x0) 03:34:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0xfffffffffffffdef}, 0x14) 03:34:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0xfffffdef}, 0x14) 03:34:22 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:22 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c553", 0x40}], 0x1}, 0x0) 03:34:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0xfffffffffffffdef}, 0x14) 03:34:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa0000000000400003000001000d000000000025000000ffb0ffff04040000000000000a00000006"]) 03:34:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x2}, 0x14) 03:34:22 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c553", 0x40}], 0x1}, 0x0) 03:34:22 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) [ 1547.794230] net_ratelimit: 18 callbacks suppressed [ 1547.794238] protocol 88fb is buggy, dev hsr_slave_0 [ 1547.804341] protocol 88fb is buggy, dev hsr_slave_1 [ 1547.954132] protocol 88fb is buggy, dev hsr_slave_0 [ 1547.959209] protocol 88fb is buggy, dev hsr_slave_1 [ 1547.964368] protocol 88fb is buggy, dev hsr_slave_0 [ 1547.969418] protocol 88fb is buggy, dev hsr_slave_1 [ 1548.434191] protocol 88fb is buggy, dev hsr_slave_0 [ 1548.439262] protocol 88fb is buggy, dev hsr_slave_1 [ 1548.674153] protocol 88fb is buggy, dev hsr_slave_0 [ 1548.679215] protocol 88fb is buggy, dev hsr_slave_1 03:34:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x2}, 0x14) 03:34:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x8}, 0x14) 03:34:24 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10000) 03:34:24 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c553", 0x40}], 0x1}, 0x0) 03:34:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa0000000000400003000001ffff800000000025000000ffb0ffff04040000000000000a00000006"]) 03:34:25 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4f", 0x4b}], 0x1}, 0x0) 03:34:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x8}, 0x14) 03:34:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x14}, 0x14) 03:34:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000100000025000000ffb0ffff04040000000000000a00000006"]) 03:34:25 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4f", 0x4b}], 0x1}, 0x0) 03:34:25 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x31}, 0x14) 03:34:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xa}, 0x14) 03:34:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xb4}, 0x14) 03:34:25 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4f", 0x4b}], 0x1}, 0x0) 03:34:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x11}, 0x14) 03:34:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000014000000100000025000000ffb0ffff04040000000000000a00000006"]) 03:34:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x80000001, 0x200000) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = dup3(r1, r0, 0x80000) recvmsg$kcm(r2, &(0x7f00000002c0)={&(0x7f0000000180)=@tipc=@name, 0x80, &(0x7f0000000080)=[{&(0x7f0000000240)=""/78, 0x4e}], 0x1}, 0x40) r3 = getpgrp(0x0) r4 = syz_open_procfs(r3, &(0x7f0000000040)='syscall\x00') sendfile(r0, r4, 0x0, 0x10000) 03:34:25 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:25 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d40000", 0x50}], 0x1}, 0x0) 03:34:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xe0}, 0x14) 03:34:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x14}, 0x14) 03:34:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0xfffffffffffffffb, 0x4) sendfile(r0, r1, 0x0, 0x10000) 03:34:26 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d40000", 0x50}], 0x1}, 0x0) 03:34:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x3e7}, 0x14) 03:34:26 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000018000000100000025000000ffb0ffff04040000000000000a00000006"]) 03:34:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x31}, 0x14) 03:34:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1400}, 0x14) 03:34:26 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d40000", 0x50}], 0x1}, 0x0) 03:34:26 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d40000000000", 0x53}], 0x1}, 0x0) 03:34:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000200000025000000ffb0ffff04040000000000000a00000006"]) 03:34:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xb4}, 0x14) 03:34:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x3100}, 0x14) 03:34:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup(r0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x8) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040), 0x4) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x4) sendfile(0xffffffffffffffff, r0, 0x0, 0x10000) 03:34:27 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xe0}, 0x14) 03:34:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x3f00}, 0x14) 03:34:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000018000000800000025000000ffb0ffff04040000000000000a00000006"]) 03:34:27 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d40000000000", 0x53}], 0x1}, 0x0) 03:34:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x218}, 0x14) 03:34:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xb400}, 0x14) 03:34:27 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d40000000000", 0x53}], 0x1}, 0x0) 03:34:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x24}}, 0x245) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x5, @mcast1, 0x14}, 0xffffffffffffff2f) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x230) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000040)={'nat\x00', 0xf, "255dae6b0b4233ed83db4c7d582cca"}, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f00000000c0)={@rand_addr=0x100000001, @broadcast, @broadcast}, 0xc) setsockopt$inet_group_source_req(r1, 0x0, 0x0, &(0x7f0000000240)={0x4, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e23, @loopback}}}, 0x108) fchmod(r0, 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f00000001c0)={0x6, 0x1, 0x7, 0x1, 0x3}) sendfile(r0, r2, 0x0, 0x10000) munlockall() 03:34:27 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000d00000025000000ffb0ffff04040000000000000a00000006"]) 03:34:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x240}, 0x14) 03:34:27 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d4000000000000", 0x54}], 0x1}, 0x0) 03:34:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xe000}, 0x14) 03:34:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0x80000000, 0x4) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000240)={0x1, 0x61, "1666fe33f462c82d4f78af9e1cbe619b3363fe4c2ee88f5e49b22795e6927c7526f6eef5d2c9ebb84d55ccd32cdf0d207e7206d09098354c152d01b327f8cc052bc00e1cfd463eada14aa7503f9461cf3db312e6a996ddf16939673f63232ec2a9"}) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='pa\'emap\x01') ioctl$sock_ifreq(r0, 0x8977, &(0x7f0000000040)={'ifb0\x00', @ifru_addrs=@generic={0x10, "0ce0ef22efad9cec62d21af9f632"}}) sendfile(r0, r1, 0x0, 0x10000) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) 03:34:27 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d4000000000000", 0x54}], 0x1}, 0x0) 03:34:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xe703}, 0x14) 03:34:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x3e7}, 0x14) 03:34:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010100004000000025000000ffb0ffff04040000000000000a00000006"]) 03:34:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0xffffffffffffffc3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x22) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x58, r2, 0x400, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2c, 0x4}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x4000) sendfile(r0, r1, 0x0, 0x10000) 03:34:27 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d4000000000000", 0x54}], 0x1}, 0x0) 03:34:27 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x6b6b6b}, 0x14) 03:34:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x63, 0x100) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="0200000000000000ffff000000000000d40c000000000000930b1cf22ca9706cbad768e537536c6e15d99d0ec43986ae54148c961c241635b058c8e0e562991265c4483bc6e92875196d19fd717a814c3ca5f9cc1ae38df7955f065fd62aefb135d1027940bf33e3"]) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r2, 0x0, 0x10000) 03:34:27 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f00000001c0)={{0x7, 0x9, 0x4, 0x3, 0x7, 0x536f}, 0x8001, 0x0, 0x3}) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='ns\x00') sendfile(r2, r2, 0x0, 0x1) dup3(r2, r2, 0x80000) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000180)) 03:34:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x4b8}, 0x14) 03:34:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010800008000000025000000ffb0ffff04040000000000000a00000006"]) 03:34:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xb40000}, 0x14) 03:34:28 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000640)=0xe8) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000680)={r1, 0x1, 0x6, @dev={[], 0x10}}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80000000, 0x80000) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000180)=0xb) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r3, 0x0, 0x10000) 03:34:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xa00}, 0x14) 03:34:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1000000}, 0x14) 03:34:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa0000000000400003000001fffffdfd00000025000000ffb0ffff04040000000000000a00000006"]) 03:34:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x2000000}, 0x14) 03:34:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1100}, 0x14) [ 1552.834195] net_ratelimit: 22 callbacks suppressed [ 1552.834203] protocol 88fb is buggy, dev hsr_slave_0 [ 1552.844361] protocol 88fb is buggy, dev hsr_slave_1 [ 1552.849502] protocol 88fb is buggy, dev hsr_slave_0 [ 1552.854632] protocol 88fb is buggy, dev hsr_slave_1 [ 1554.044234] protocol 88fb is buggy, dev hsr_slave_0 [ 1554.049368] protocol 88fb is buggy, dev hsr_slave_1 [ 1554.194162] protocol 88fb is buggy, dev hsr_slave_0 [ 1554.199268] protocol 88fb is buggy, dev hsr_slave_1 [ 1554.204445] protocol 88fb is buggy, dev hsr_slave_0 [ 1554.209482] protocol 88fb is buggy, dev hsr_slave_1 03:34:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x63, 0x100) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="0200000000000000ffff000000000000d40c000000000000930b1cf22ca9706cbad768e537536c6e15d99d0ec43986ae54148c961c241635b058c8e0e562991265c4483bc6e92875196d19fd717a814c3ca5f9cc1ae38df7955f065fd62aefb135d1027940bf33e3"]) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r2, 0x0, 0x10000) 03:34:30 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x8000000}, 0x14) 03:34:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010080ffff00000025000000ffb0ffff04040000000000000a00000006"]) 03:34:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1400}, 0x14) 03:34:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x80000000000000}, 0x95) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10000) 03:34:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1802}, 0x14) 03:34:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x14000000}, 0x14) 03:34:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10000) 03:34:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa0000000000400003000001fdfdffff00000025000000ffb0ffff04040000000000000a00000006"]) 03:34:31 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x31000000}, 0x14) [ 1558.194241] net_ratelimit: 18 callbacks suppressed [ 1558.194248] protocol 88fb is buggy, dev hsr_slave_0 [ 1558.204345] protocol 88fb is buggy, dev hsr_slave_1 [ 1558.354179] protocol 88fb is buggy, dev hsr_slave_0 [ 1558.359264] protocol 88fb is buggy, dev hsr_slave_1 [ 1558.364396] protocol 88fb is buggy, dev hsr_slave_0 [ 1558.369454] protocol 88fb is buggy, dev hsr_slave_1 03:34:34 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:34:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x3100}, 0x14) 03:34:34 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000200)=0x1, 0x4) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x17, &(0x7f0000000180), 0xb97df81122f51abe) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r2, r3, 0x0, 0x10000) 03:34:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x3f000000}, 0x14) 03:34:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010002000000000025000000ffb0ffff04040000000000000a00000006"]) 03:34:34 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, 0x0) syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x3f00}, 0x14) 03:34:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = getpgid(0x0) sched_setattr(r1, &(0x7f0000000000)={0x30, 0x1, 0x1, 0x5, 0x1ff, 0x7ff, 0x148, 0x80000000}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r2, 0x0, 0x10000) [ 1558.550151] FAULT_INJECTION: forcing a failure. [ 1558.550151] name failslab, interval 1, probability 0, space 0, times 0 [ 1558.583928] CPU: 1 PID: 29647 Comm: syz-executor.0 Not tainted 5.0.0-rc6+ #73 [ 1558.591228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 03:34:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x6b6b6b00}, 0x14) [ 1558.600603] Call Trace: [ 1558.603204] dump_stack+0x172/0x1f0 [ 1558.606848] should_fail.cold+0xa/0x1b [ 1558.610755] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1558.615859] ? lock_downgrade+0x810/0x810 [ 1558.620008] ? ___might_sleep+0x163/0x280 [ 1558.624162] __should_failslab+0x121/0x190 [ 1558.628393] should_failslab+0x9/0x14 [ 1558.632196] kmem_cache_alloc_node+0x265/0x710 [ 1558.636783] __alloc_skb+0xd5/0x5e0 [ 1558.640436] ? skb_scrub_packet+0x440/0x440 [ 1558.644757] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1558.650293] ? netlink_autobind.isra.0+0x228/0x310 [ 1558.655224] netlink_sendmsg+0x97b/0xd70 [ 1558.659286] ? netlink_unicast+0x720/0x720 [ 1558.663522] ? selinux_socket_sendmsg+0x36/0x40 [ 1558.668183] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1558.673718] ? security_socket_sendmsg+0x93/0xc0 [ 1558.678478] ? netlink_unicast+0x720/0x720 [ 1558.682806] sock_sendmsg+0xdd/0x130 [ 1558.686532] ___sys_sendmsg+0x806/0x930 [ 1558.690509] ? copy_msghdr_from_user+0x430/0x430 [ 1558.695264] ? lock_downgrade+0x810/0x810 [ 1558.699433] ? kasan_check_read+0x11/0x20 [ 1558.703700] ? __fget+0x367/0x540 [ 1558.707151] ? iterate_fd+0x360/0x360 [ 1558.710950] ? lock_downgrade+0x810/0x810 [ 1558.715117] ? __fget_light+0x1a9/0x230 [ 1558.719083] ? __fdget+0x1b/0x20 [ 1558.722448] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1558.727989] __sys_sendmsg+0x105/0x1d0 [ 1558.731928] ? __ia32_sys_shutdown+0x80/0x80 [ 1558.736346] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1558.741890] ? fput+0x128/0x1a0 [ 1558.745171] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1558.749924] ? do_syscall_64+0x26/0x610 [ 1558.753896] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1558.759257] ? do_syscall_64+0x26/0x610 [ 1558.763231] __x64_sys_sendmsg+0x78/0xb0 [ 1558.767291] do_syscall_64+0x103/0x610 [ 1558.771175] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1558.776357] RIP: 0033:0x457e29 [ 1558.779571] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1558.798487] RSP: 002b:00007f21d4891c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1558.806194] RAX: ffffffffffffffda RBX: 00007f21d4891c90 RCX: 0000000000457e29 [ 1558.813497] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 1558.820774] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1558.828055] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21d48926d4 [ 1558.835322] R13: 00000000004c4e21 R14: 00000000004d8ae8 R15: 0000000000000004 [ 1558.842905] protocol 88fb is buggy, dev hsr_slave_0 [ 1558.848070] protocol 88fb is buggy, dev hsr_slave_1 03:34:34 executing program 0 (fault-call:1 fault-nth:1): r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:34:34 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, 0x0) syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa0000000000400003000001000d000000000025000000ffb0ffff04040000000000000a00000006"]) 03:34:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xe0000000}, 0x14) 03:34:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x4000}, 0x14) [ 1559.074198] protocol 88fb is buggy, dev hsr_slave_0 [ 1559.079354] protocol 88fb is buggy, dev hsr_slave_1 [ 1559.104304] FAULT_INJECTION: forcing a failure. [ 1559.104304] name failslab, interval 1, probability 0, space 0, times 0 [ 1559.148429] CPU: 1 PID: 29670 Comm: syz-executor.0 Not tainted 5.0.0-rc6+ #73 [ 1559.155760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1559.155767] Call Trace: [ 1559.155795] dump_stack+0x172/0x1f0 [ 1559.155819] should_fail.cold+0xa/0x1b [ 1559.155842] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1559.155861] ? lock_downgrade+0x810/0x810 [ 1559.155880] ? ___might_sleep+0x163/0x280 [ 1559.155905] __should_failslab+0x121/0x190 [ 1559.180441] should_failslab+0x9/0x14 [ 1559.196731] kmem_cache_alloc_node_trace+0x270/0x720 [ 1559.201841] ? __alloc_skb+0xd5/0x5e0 [ 1559.201861] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 1559.201885] __kmalloc_node_track_caller+0x3d/0x70 [ 1559.216062] __kmalloc_reserve.isra.0+0x40/0xf0 [ 1559.220744] __alloc_skb+0x10b/0x5e0 [ 1559.224491] ? skb_scrub_packet+0x440/0x440 [ 1559.228817] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1559.234370] ? netlink_autobind.isra.0+0x228/0x310 [ 1559.239314] netlink_sendmsg+0x97b/0xd70 [ 1559.243393] ? netlink_unicast+0x720/0x720 [ 1559.247640] ? selinux_socket_sendmsg+0x36/0x40 [ 1559.252302] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1559.257839] ? security_socket_sendmsg+0x93/0xc0 [ 1559.262595] ? netlink_unicast+0x720/0x720 [ 1559.266830] sock_sendmsg+0xdd/0x130 [ 1559.270541] ___sys_sendmsg+0x806/0x930 [ 1559.274518] ? copy_msghdr_from_user+0x430/0x430 [ 1559.279276] ? lock_downgrade+0x810/0x810 [ 1559.283447] ? kasan_check_read+0x11/0x20 [ 1559.287597] ? __fget+0x367/0x540 [ 1559.291052] ? iterate_fd+0x360/0x360 [ 1559.294847] ? lock_downgrade+0x810/0x810 [ 1559.298999] ? __fget_light+0x1a9/0x230 [ 1559.302973] ? __fdget+0x1b/0x20 [ 1559.306336] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1559.311873] __sys_sendmsg+0x105/0x1d0 [ 1559.315762] ? __ia32_sys_shutdown+0x80/0x80 [ 1559.320169] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1559.325702] ? fput+0x128/0x1a0 [ 1559.328995] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1559.333750] ? do_syscall_64+0x26/0x610 [ 1559.337729] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1559.343088] ? do_syscall_64+0x26/0x610 [ 1559.347063] __x64_sys_sendmsg+0x78/0xb0 [ 1559.351123] do_syscall_64+0x103/0x610 [ 1559.355012] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1559.360217] RIP: 0033:0x457e29 [ 1559.363407] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1559.382313] RSP: 002b:00007f21d4891c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1559.390013] RAX: ffffffffffffffda RBX: 00007f21d4891c90 RCX: 0000000000457e29 03:34:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xe7030000}, 0x14) [ 1559.397272] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 1559.404533] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1559.411801] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21d48926d4 [ 1559.419062] R13: 00000000004c4e21 R14: 00000000004d8ae8 R15: 0000000000000004 03:34:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa000000000040000300000100000d0000000025000000ffb0ffff04040000000000000a00000006"]) 03:34:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x6b6b6b00000000}, 0x14) 03:34:35 executing program 0 (fault-call:1 fault-nth:2): r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:34:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x4002}, 0x14) [ 1559.677359] FAULT_INJECTION: forcing a failure. [ 1559.677359] name failslab, interval 1, probability 0, space 0, times 0 [ 1559.720791] CPU: 0 PID: 29702 Comm: syz-executor.0 Not tainted 5.0.0-rc6+ #73 [ 1559.728080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1559.737463] Call Trace: [ 1559.737491] dump_stack+0x172/0x1f0 [ 1559.737515] should_fail.cold+0xa/0x1b [ 1559.737536] ? __netlink_lookup+0x3c8/0x7a0 [ 1559.737565] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1559.743764] ? netlink_deliver_tap+0x146/0xbf0 [ 1559.743789] __should_failslab+0x121/0x190 [ 1559.743808] should_failslab+0x9/0x14 [ 1559.743822] kmem_cache_alloc+0x47/0x710 [ 1559.743840] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1559.743856] ? check_preemption_disabled+0x48/0x290 [ 1559.743870] ? lock_acquire+0x16f/0x3f0 [ 1559.743891] skb_clone+0x150/0x3b0 [ 1559.743911] netlink_deliver_tap+0x952/0xbf0 [ 1559.743936] netlink_unicast+0x5a7/0x720 [ 1559.743957] ? netlink_attachskb+0x770/0x770 [ 1559.752154] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1559.761830] netlink_sendmsg+0x8ae/0xd70 [ 1559.761854] ? netlink_unicast+0x720/0x720 [ 1559.761875] ? selinux_socket_sendmsg+0x36/0x40 [ 1559.761903] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1559.761920] ? security_socket_sendmsg+0x93/0xc0 [ 1559.761935] ? netlink_unicast+0x720/0x720 [ 1559.761951] sock_sendmsg+0xdd/0x130 [ 1559.761970] ___sys_sendmsg+0x806/0x930 [ 1559.785119] ? copy_msghdr_from_user+0x430/0x430 [ 1559.785153] ? lock_downgrade+0x810/0x810 [ 1559.785172] ? kasan_check_read+0x11/0x20 [ 1559.785191] ? __fget+0x367/0x540 [ 1559.785210] ? iterate_fd+0x360/0x360 [ 1559.785223] ? lock_downgrade+0x810/0x810 [ 1559.785247] ? __fget_light+0x1a9/0x230 [ 1559.801197] ? __fdget+0x1b/0x20 [ 1559.801212] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1559.801232] __sys_sendmsg+0x105/0x1d0 [ 1559.801249] ? __ia32_sys_shutdown+0x80/0x80 [ 1559.801265] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1559.801279] ? fput+0x128/0x1a0 [ 1559.801304] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1559.801319] ? do_syscall_64+0x26/0x610 [ 1559.801337] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1559.811261] ? do_syscall_64+0x26/0x610 03:34:35 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x10000) 03:34:35 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, 0x0) syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xb4000000000000}, 0x14) 03:34:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xb400}, 0x14) 03:34:35 executing program 0 (fault-call:1 fault-nth:3): r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) [ 1559.811283] __x64_sys_sendmsg+0x78/0xb0 [ 1559.811300] do_syscall_64+0x103/0x610 [ 1559.819588] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1559.819601] RIP: 0033:0x457e29 [ 1559.819617] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1559.819629] RSP: 002b:00007f21d4891c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1559.859471] RAX: ffffffffffffffda RBX: 00007f21d4891c90 RCX: 0000000000457e29 [ 1559.859492] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 1559.859500] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1559.859508] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21d48926d4 [ 1559.859517] R13: 00000000004c4e21 R14: 00000000004d8ae8 R15: 0000000000000004 03:34:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x100000000000000}, 0x14) [ 1560.077818] FAULT_INJECTION: forcing a failure. [ 1560.077818] name failslab, interval 1, probability 0, space 0, times 0 [ 1560.089410] CPU: 1 PID: 29725 Comm: syz-executor.0 Not tainted 5.0.0-rc6+ #73 [ 1560.096699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1560.106054] Call Trace: [ 1560.108658] dump_stack+0x172/0x1f0 [ 1560.112312] should_fail.cold+0xa/0x1b [ 1560.116238] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1560.121349] ? __kernel_text_address+0xd/0x40 03:34:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa000000000040000300000100ffff8000000025000000ffb0ffff04040000000000000a00000006"]) 03:34:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xb804}, 0x14) [ 1560.125854] ? unwind_get_return_address+0x61/0xa0 [ 1560.130887] __should_failslab+0x121/0x190 [ 1560.135153] should_failslab+0x9/0x14 [ 1560.138978] kmem_cache_alloc+0x47/0x710 [ 1560.143045] ? check_preemption_disabled+0x48/0x290 [ 1560.148091] ? lock_acquire+0x16f/0x3f0 [ 1560.152082] skb_clone+0x150/0x3b0 [ 1560.155653] dev_queue_xmit_nit+0x2f0/0x980 [ 1560.159985] ? validate_xmit_xfrm+0x42d/0xf30 [ 1560.164497] dev_hard_start_xmit+0xbb/0x980 [ 1560.168825] ? check_preemption_disabled+0x48/0x290 [ 1560.173875] __dev_queue_xmit+0x26e5/0x2fe0 [ 1560.178207] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1560.183761] ? netdev_pick_tx+0x300/0x300 [ 1560.187918] ? __copy_skb_header+0x2e0/0x570 [ 1560.192342] ? __skb_checksum_complete+0x3f0/0x3f0 [ 1560.197292] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 1560.202752] ? skb_clone+0x150/0x3b0 [ 1560.206465] ? rcu_read_lock_sched_held+0x110/0x130 [ 1560.211474] ? kasan_check_write+0x14/0x20 [ 1560.215705] ? __skb_clone+0x5c8/0x820 [ 1560.219594] dev_queue_xmit+0x18/0x20 [ 1560.223382] ? dev_queue_xmit+0x18/0x20 [ 1560.227350] netlink_deliver_tap+0x8e7/0xbf0 [ 1560.231762] netlink_unicast+0x5a7/0x720 [ 1560.235841] ? netlink_attachskb+0x770/0x770 [ 1560.240246] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1560.245785] netlink_sendmsg+0x8ae/0xd70 [ 1560.249846] ? netlink_unicast+0x720/0x720 [ 1560.254079] ? selinux_socket_sendmsg+0x36/0x40 [ 1560.258756] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1560.264299] ? security_socket_sendmsg+0x93/0xc0 [ 1560.269050] ? netlink_unicast+0x720/0x720 [ 1560.273277] sock_sendmsg+0xdd/0x130 [ 1560.276993] ___sys_sendmsg+0x806/0x930 [ 1560.280964] ? copy_msghdr_from_user+0x430/0x430 [ 1560.285717] ? lock_downgrade+0x810/0x810 [ 1560.289865] ? kasan_check_read+0x11/0x20 [ 1560.294026] ? __fget+0x367/0x540 [ 1560.297494] ? iterate_fd+0x360/0x360 [ 1560.301285] ? lock_downgrade+0x810/0x810 [ 1560.305456] ? __fget_light+0x1a9/0x230 [ 1560.309446] ? __fdget+0x1b/0x20 [ 1560.312821] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1560.318388] __sys_sendmsg+0x105/0x1d0 [ 1560.322303] ? __ia32_sys_shutdown+0x80/0x80 [ 1560.326696] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1560.332229] ? fput+0x128/0x1a0 [ 1560.335524] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1560.340279] ? do_syscall_64+0x26/0x610 [ 1560.344248] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1560.349606] ? do_syscall_64+0x26/0x610 [ 1560.353569] __x64_sys_sendmsg+0x78/0xb0 [ 1560.357628] do_syscall_64+0x103/0x610 [ 1560.361510] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1560.366680] RIP: 0033:0x457e29 [ 1560.369865] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1560.388757] RSP: 002b:00007f21d4891c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1560.396460] RAX: ffffffffffffffda RBX: 00007f21d4891c90 RCX: 0000000000457e29 [ 1560.403726] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 1560.410977] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1560.418237] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21d48926d4 [ 1560.425534] R13: 00000000004c4e21 R14: 00000000004d8ae8 R15: 0000000000000004 03:34:36 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:36 executing program 0 (fault-call:1 fault-nth:4): r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:34:36 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x14, &(0x7f0000000200)=0xfffffffd, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000240)={'ip6tnl0\x00', 0xffffffff, 0x200}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000) fsetxattr$security_capability(r1, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v2={0x2000000, [{}, {0x9, 0x4fe}]}, 0x14, 0x0) 03:34:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x200000000000000}, 0x14) 03:34:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xcffe}, 0x14) [ 1560.632787] FAULT_INJECTION: forcing a failure. [ 1560.632787] name failslab, interval 1, probability 0, space 0, times 0 [ 1560.712810] CPU: 0 PID: 29748 Comm: syz-executor.0 Not tainted 5.0.0-rc6+ #73 [ 1560.720159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1560.729526] Call Trace: [ 1560.732135] dump_stack+0x172/0x1f0 [ 1560.735783] should_fail.cold+0xa/0x1b [ 1560.739688] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1560.744804] ? lock_downgrade+0x810/0x810 [ 1560.748967] ? ___might_sleep+0x163/0x280 [ 1560.753131] __should_failslab+0x121/0x190 [ 1560.757375] should_failslab+0x9/0x14 [ 1560.757392] kmem_cache_alloc_trace+0x2d1/0x760 [ 1560.757408] ? kasan_check_read+0x11/0x20 [ 1560.757566] fib6_info_alloc+0x84/0x1c0 [ 1560.757588] ip6_route_info_create+0x66f/0x2970 [ 1560.757616] ? ip6_nh_lookup_table.isra.0+0x2c0/0x2c0 [ 1560.757646] ip6_route_add+0x27/0xd0 [ 1560.788306] inet6_rtm_newroute+0x139/0x150 [ 1560.792625] ? ip6_route_multipath_add+0x1350/0x1350 [ 1560.797748] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1560.803286] ? ip6_route_multipath_add+0x1350/0x1350 [ 1560.808388] rtnetlink_rcv_msg+0x465/0xb00 [ 1560.812619] ? rtnetlink_put_metrics+0x560/0x560 [ 1560.817385] ? netdev_pick_tx+0x300/0x300 [ 1560.821532] ? netlink_deliver_tap+0x22d/0xbf0 [ 1560.826110] ? find_held_lock+0x35/0x130 [ 1560.830169] netlink_rcv_skb+0x17a/0x460 [ 1560.834227] ? rtnetlink_put_metrics+0x560/0x560 [ 1560.838980] ? netlink_ack+0xb50/0xb50 [ 1560.842864] ? kasan_check_read+0x11/0x20 [ 1560.847017] ? netlink_deliver_tap+0x254/0xbf0 [ 1560.851604] rtnetlink_rcv+0x1d/0x30 [ 1560.855315] netlink_unicast+0x536/0x720 [ 1560.859392] ? netlink_attachskb+0x770/0x770 [ 1560.863807] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1560.869350] netlink_sendmsg+0x8ae/0xd70 [ 1560.873414] ? netlink_unicast+0x720/0x720 [ 1560.877678] ? selinux_socket_sendmsg+0x36/0x40 [ 1560.882565] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1560.888102] ? security_socket_sendmsg+0x93/0xc0 [ 1560.892855] ? netlink_unicast+0x720/0x720 [ 1560.897088] sock_sendmsg+0xdd/0x130 [ 1560.900813] ___sys_sendmsg+0x806/0x930 [ 1560.904798] ? copy_msghdr_from_user+0x430/0x430 [ 1560.909560] ? lock_downgrade+0x810/0x810 [ 1560.913724] ? kasan_check_read+0x11/0x20 [ 1560.917886] ? __fget+0x367/0x540 [ 1560.921342] ? iterate_fd+0x360/0x360 [ 1560.925151] ? lock_downgrade+0x810/0x810 [ 1560.929301] ? __fget_light+0x1a9/0x230 [ 1560.933283] ? __fdget+0x1b/0x20 [ 1560.936648] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1560.942192] __sys_sendmsg+0x105/0x1d0 [ 1560.946077] ? __ia32_sys_shutdown+0x80/0x80 [ 1560.950485] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1560.956018] ? fput+0x128/0x1a0 [ 1560.959302] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1560.964053] ? do_syscall_64+0x26/0x610 [ 1560.968030] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1560.973390] ? do_syscall_64+0x26/0x610 [ 1560.977374] __x64_sys_sendmsg+0x78/0xb0 [ 1560.981440] do_syscall_64+0x103/0x610 [ 1560.985337] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1560.990521] RIP: 0033:0x457e29 [ 1560.993712] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1561.012610] RSP: 002b:00007f21d4891c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1561.020319] RAX: ffffffffffffffda RBX: 00007f21d4891c90 RCX: 0000000000457e29 [ 1561.027584] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 1561.034862] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1561.042125] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21d48926d4 [ 1561.049384] R13: 00000000004c4e21 R14: 00000000004d8ae8 R15: 0000000000000004 03:34:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x800000000000000}, 0x14) 03:34:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000001000025000000ffb0ffff04040000000000000a00000006"]) 03:34:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xe000}, 0x14) 03:34:36 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x100000000, 0x18040) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)) sendmsg(r1, &(0x7f00000007c0)={&(0x7f0000000240)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(cbc(serpent))\x00'}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000180)="a2a50dd9d1a0b13f750c102502f323aa9ee8f9b7ba042d3e9d", 0x19}, {&(0x7f0000000400)="e9a29a11ce83af27ef2221589e0c322a93b9c54d88dd65f48d5010e2cb66052a2c7ce81d617e610fdc9553c0c9465bb25a3278f1fdc3c27ea45cf9780fea145adb73aff8bc0228314bce25f0ec4a3cb3c8d280dd75119d5ea825a848d70ac7d1ee9c8ec04b3c40a2582e32ea2530522f02", 0x71}, {&(0x7f0000000480)="1df5776805a1ba95ec0670fdc5c3d80735b97c1f2f66b0ea9b96cd99e4577741878b9c649132ddd40403d04d04b15ce0cf18834874ac6c524149937fbf82b8b82d2179c8aefe923bed933a1f", 0x4c}, {&(0x7f00000002c0)="f6ac7055d0", 0x5}, {&(0x7f0000000500)="fff9fdabaf255df777d439b73b178a52e364ec35fa672a83ce7e7382f26358c61ab447c339cd41b1ab3f0eef80f4fce0052aa7e339a8b859e71f83809511257560898d711b63ef6ee8cb30db9db348ddd3039a", 0x53}, {&(0x7f0000000580)="e7beff44a229eda742a530c4a0055a6570982c82d2d333a1a9c0e7fcc8a17bdedbfa3e7f3d99ef9ac6dc41c6c3943bf81470ef51f8296272439dfc9e934608a25c38a1475b9b721a1f19d941fff8d158c3926823f0c82d483a3bbad37a190fb4e39b993defb6783dc6d2c687fd63d0cb445a4924a1caf39d1d9e696284b52b0b97e3f3a78d06b5634ff7d632946ced76fc3822e8b85afe85ed9382dea44735391cff16ee0f2cef42ffd2dad1a470a59f55d0e5e53ceb60fddc80e58117f4610b45d56c", 0xc3}, {&(0x7f0000000680)="8793db81107bbc5e25ba4ae2e12c352d5ccf0a719b007ba27b37be4ad522", 0x1e}, {&(0x7f00000006c0)="b74998710ca5706666accbcd402f8330a9b1849df1ccf45898b5603185944ad524f8b487089c6a5fbbafa9548780cf291224c6c7431103e19fc9893ad290aca4d352e935f40ceda36e0186992778f454f3c7047afd52357edd93263e73001f1984949b3b08", 0x65}], 0x8}, 0x8d0) getpid() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000003c0)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000300)='statm\x00\x1f+\x80\xc8\xc5\x8e?\'\x9d9\xfc@X<&:A\xf7\xce\xd6\xae\xa7\xfb\xcb\xef\x94f!i\xe6\x8a\xd4\xbcv\xf41\xf9\'\xed\t\x87\xd4\xf5\xd9c\xa4\x8c\xed\xa6\xe1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8e\xb9\xf1\xd1\xc0\x00\xd4\xc10\v\xf1\x11\\`\xcel\x96p\x1dk\x11w}\xed7\xb8w\xe9\x1e^r\xb2\x8b|e\x05{\x19\xfe\xc1\xc5\xf9]\x8fi\x1c(\xf7\x86\xc6\b\xe8Bz 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1561.610479] RSP: 002b:00007f21d4891c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1561.618186] RAX: ffffffffffffffda RBX: 00007f21d4891c90 RCX: 0000000000457e29 [ 1561.625452] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 1561.632714] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1561.640068] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21d48926d4 [ 1561.647416] R13: 00000000004c4e21 R14: 00000000004d8ae8 R15: 0000000000000004 03:34:37 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xe703}, 0x14) 03:34:37 executing program 0 (fault-call:1 fault-nth:6): r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:34:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x3100000000000000}, 0x14) 03:34:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xfecf}, 0x14) [ 1561.930765] FAULT_INJECTION: forcing a failure. [ 1561.930765] name failslab, interval 1, probability 0, space 0, times 0 03:34:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010040000001000025000000ffb0ffff04040000000000000a00000006"]) 03:34:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x3f00000000000000}, 0x14) [ 1562.031253] CPU: 0 PID: 29811 Comm: syz-executor.0 Not tainted 5.0.0-rc6+ #73 [ 1562.038547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1562.047907] Call Trace: [ 1562.050516] dump_stack+0x172/0x1f0 [ 1562.054166] should_fail.cold+0xa/0x1b [ 1562.058078] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1562.063198] ? lock_downgrade+0x810/0x810 [ 1562.067379] ? ___might_sleep+0x163/0x280 [ 1562.071545] __should_failslab+0x121/0x190 [ 1562.075799] should_failslab+0x9/0x14 [ 1562.079618] kmem_cache_alloc_trace+0x2d1/0x760 [ 1562.084298] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 1562.084318] __request_module+0x327/0xb86 [ 1562.084333] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1562.084349] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1562.105078] ? tcp_ca_find_autoload.isra.0+0x162/0x2a0 [ 1562.110363] ? free_modprobe_argv+0xa0/0xa0 [ 1562.114695] ? selinux_sb_eat_lsm_opts+0x6e0/0x6e0 [ 1562.119645] ? find_held_lock+0x35/0x130 [ 1562.119671] ? lock_downgrade+0x810/0x810 [ 1562.119697] tcp_ca_find_autoload.isra.0+0x162/0x2a0 [ 1562.119714] tcp_ca_get_key_by_name+0x93/0x250 [ 1562.119734] ip_fib_metrics_init+0x57c/0x780 [ 1562.127920] ? gre_gro_complete+0x510/0x510 [ 1562.127955] ? kasan_check_write+0x14/0x20 [ 1562.127977] ip6_route_info_create+0x6d8/0x2970 [ 1562.128006] ? ip6_nh_lookup_table.isra.0+0x2c0/0x2c0 [ 1562.128029] ip6_route_add+0x27/0xd0 [ 1562.164188] inet6_rtm_newroute+0x139/0x150 [ 1562.168520] ? ip6_route_multipath_add+0x1350/0x1350 [ 1562.173659] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1562.179205] ? ip6_route_multipath_add+0x1350/0x1350 [ 1562.184308] rtnetlink_rcv_msg+0x465/0xb00 [ 1562.188544] ? rtnetlink_put_metrics+0x560/0x560 [ 1562.193309] ? netdev_pick_tx+0x300/0x300 [ 1562.197470] ? netlink_deliver_tap+0x22d/0xbf0 [ 1562.202048] ? find_held_lock+0x35/0x130 [ 1562.206108] netlink_rcv_skb+0x17a/0x460 [ 1562.210170] ? rtnetlink_put_metrics+0x560/0x560 [ 1562.214947] ? netlink_ack+0xb50/0xb50 [ 1562.218837] ? kasan_check_read+0x11/0x20 [ 1562.222986] ? netlink_deliver_tap+0x254/0xbf0 [ 1562.227569] rtnetlink_rcv+0x1d/0x30 [ 1562.231307] netlink_unicast+0x536/0x720 [ 1562.235369] ? netlink_attachskb+0x770/0x770 [ 1562.239801] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1562.245347] netlink_sendmsg+0x8ae/0xd70 [ 1562.249429] ? netlink_unicast+0x720/0x720 [ 1562.253668] ? selinux_socket_sendmsg+0x36/0x40 [ 1562.258331] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1562.263864] ? security_socket_sendmsg+0x93/0xc0 [ 1562.268627] ? netlink_unicast+0x720/0x720 [ 1562.272857] sock_sendmsg+0xdd/0x130 [ 1562.276570] ___sys_sendmsg+0x806/0x930 [ 1562.280552] ? copy_msghdr_from_user+0x430/0x430 [ 1562.285310] ? lock_downgrade+0x810/0x810 [ 1562.289468] ? kasan_check_read+0x11/0x20 [ 1562.293615] ? __fget+0x367/0x540 [ 1562.297066] ? iterate_fd+0x360/0x360 [ 1562.300860] ? lock_downgrade+0x810/0x810 [ 1562.305012] ? __fget_light+0x1a9/0x230 [ 1562.308979] ? __fdget+0x1b/0x20 [ 1562.312335] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1562.317872] __sys_sendmsg+0x105/0x1d0 [ 1562.321758] ? __ia32_sys_shutdown+0x80/0x80 [ 1562.326162] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1562.331695] ? fput+0x128/0x1a0 [ 1562.334986] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1562.340184] ? do_syscall_64+0x26/0x610 [ 1562.344154] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1562.349511] ? do_syscall_64+0x26/0x610 [ 1562.353486] __x64_sys_sendmsg+0x78/0xb0 [ 1562.357547] do_syscall_64+0x103/0x610 [ 1562.361439] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1562.366642] RIP: 0033:0x457e29 [ 1562.369832] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1562.388727] RSP: 002b:00007f21d4891c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1562.396455] RAX: ffffffffffffffda RBX: 00007f21d4891c90 RCX: 0000000000457e29 [ 1562.403731] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 1562.411005] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1562.418282] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21d48926d4 [ 1562.425544] R13: 00000000004c4e21 R14: 00000000004d8ae8 R15: 0000000000000004 03:34:38 executing program 0 (fault-call:1 fault-nth:7): r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:34:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x6b6b6b}, 0x14) 03:34:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x104000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000180)={0xff, [0x5, 0x10000, 0x4, 0x2, 0xffff, 0x1b16, 0x7ff, 0x0, 0x1, 0x4, 0x5, 0x1, 0x7fffffff, 0x1, 0x7, 0x4, 0x3, 0x2, 0x2, 0xc22, 0x4, 0x200, 0x8, 0xffffffff, 0x1ff, 0x1, 0x81, 0x2, 0x1, 0x1, 0x9, 0x1, 0xf3, 0x7f, 0x8, 0x8, 0x1, 0x3, 0x8ff, 0x3790f170, 0xfffffffffffffffe, 0x6, 0x3, 0x4, 0x9, 0x4, 0x1, 0x6], 0x7}) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x6, 0x402) sendfile(r0, r1, 0x0, 0x10000) 03:34:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010080000001000025000000ffb0ffff04040000000000000a00000006"]) [ 1562.730016] FAULT_INJECTION: forcing a failure. [ 1562.730016] name failslab, interval 1, probability 0, space 0, times 0 03:34:38 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000200)) [ 1562.829152] CPU: 0 PID: 29844 Comm: syz-executor.0 Not tainted 5.0.0-rc6+ #73 [ 1562.836470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1562.845820] Call Trace: [ 1562.845846] dump_stack+0x172/0x1f0 [ 1562.845869] should_fail.cold+0xa/0x1b [ 1562.845891] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1562.845936] ? lock_downgrade+0x810/0x810 [ 1562.845960] ? ___might_sleep+0x163/0x280 [ 1562.845998] __should_failslab+0x121/0x190 [ 1562.846017] should_failslab+0x9/0x14 [ 1562.856122] __kmalloc_track_caller+0x2d8/0x740 [ 1562.882384] ? rcu_read_lock_sched_held+0x110/0x130 [ 1562.887408] ? kmem_cache_alloc_trace+0x354/0x760 [ 1562.892279] ? __request_module+0x345/0xb86 [ 1562.896627] kstrdup+0x3a/0x70 [ 1562.899840] __request_module+0x345/0xb86 [ 1562.903992] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1562.909534] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1562.915078] ? tcp_ca_find_autoload.isra.0+0x162/0x2a0 [ 1562.920362] ? free_modprobe_argv+0xa0/0xa0 [ 1562.924693] ? selinux_sb_eat_lsm_opts+0x6e0/0x6e0 [ 1562.929641] ? find_held_lock+0x35/0x130 [ 1562.933722] ? lock_downgrade+0x810/0x810 [ 1562.937890] tcp_ca_find_autoload.isra.0+0x162/0x2a0 [ 1562.943004] tcp_ca_get_key_by_name+0x93/0x250 [ 1562.947595] ip_fib_metrics_init+0x57c/0x780 [ 1562.952047] ? gre_gro_complete+0x510/0x510 [ 1562.956398] ? kasan_check_write+0x14/0x20 [ 1562.960666] ip6_route_info_create+0x6d8/0x2970 [ 1562.965353] ? ip6_nh_lookup_table.isra.0+0x2c0/0x2c0 [ 1562.970572] ip6_route_add+0x27/0xd0 [ 1562.974298] inet6_rtm_newroute+0x139/0x150 [ 1562.978627] ? ip6_route_multipath_add+0x1350/0x1350 [ 1562.983760] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1562.989309] ? ip6_route_multipath_add+0x1350/0x1350 [ 1562.994457] rtnetlink_rcv_msg+0x465/0xb00 [ 1562.998708] ? rtnetlink_put_metrics+0x560/0x560 [ 1563.003488] ? netdev_pick_tx+0x300/0x300 [ 1563.007666] ? netlink_deliver_tap+0x22d/0xbf0 [ 1563.012273] ? find_held_lock+0x35/0x130 [ 1563.016349] netlink_rcv_skb+0x17a/0x460 [ 1563.020433] ? rtnetlink_put_metrics+0x560/0x560 [ 1563.025207] ? netlink_ack+0xb50/0xb50 [ 1563.029109] ? kasan_check_read+0x11/0x20 [ 1563.033273] ? netlink_deliver_tap+0x254/0xbf0 [ 1563.037867] rtnetlink_rcv+0x1d/0x30 [ 1563.041590] netlink_unicast+0x536/0x720 [ 1563.045663] ? netlink_attachskb+0x770/0x770 [ 1563.050085] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1563.055632] netlink_sendmsg+0x8ae/0xd70 [ 1563.059708] ? netlink_unicast+0x720/0x720 [ 1563.063964] ? selinux_socket_sendmsg+0x36/0x40 [ 1563.068659] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1563.074205] ? security_socket_sendmsg+0x93/0xc0 [ 1563.078988] ? netlink_unicast+0x720/0x720 [ 1563.083234] sock_sendmsg+0xdd/0x130 [ 1563.086961] ___sys_sendmsg+0x806/0x930 [ 1563.090950] ? copy_msghdr_from_user+0x430/0x430 [ 1563.095717] ? lock_downgrade+0x810/0x810 [ 1563.099911] ? kasan_check_read+0x11/0x20 [ 1563.104087] ? __fget+0x367/0x540 [ 1563.107559] ? iterate_fd+0x360/0x360 [ 1563.111368] ? lock_downgrade+0x810/0x810 [ 1563.115548] ? __fget_light+0x1a9/0x230 [ 1563.119557] ? __fdget+0x1b/0x20 [ 1563.122943] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1563.128517] __sys_sendmsg+0x105/0x1d0 [ 1563.132412] ? __ia32_sys_shutdown+0x80/0x80 [ 1563.136851] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1563.142397] ? fput+0x128/0x1a0 [ 1563.145713] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1563.150489] ? do_syscall_64+0x26/0x610 [ 1563.154491] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1563.159875] ? do_syscall_64+0x26/0x610 [ 1563.163867] __x64_sys_sendmsg+0x78/0xb0 [ 1563.167938] do_syscall_64+0x103/0x610 [ 1563.171840] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1563.177037] RIP: 0033:0x457e29 [ 1563.180259] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1563.199167] RSP: 002b:00007f21d4891c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1563.206882] RAX: ffffffffffffffda RBX: 00007f21d4891c90 RCX: 0000000000457e29 [ 1563.214157] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 1563.221460] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 03:34:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xb40000}, 0x14) [ 1563.228749] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21d48926d4 [ 1563.236035] R13: 00000000004c4e21 R14: 00000000004d8ae8 R15: 0000000000000004 [ 1563.243740] net_ratelimit: 20 callbacks suppressed [ 1563.243749] protocol 88fb is buggy, dev hsr_slave_0 [ 1563.244214] protocol 88fb is buggy, dev hsr_slave_0 [ 1563.248814] protocol 88fb is buggy, dev hsr_slave_1 [ 1563.253855] protocol 88fb is buggy, dev hsr_slave_1 [ 1563.268993] protocol 88fb is buggy, dev hsr_slave_0 [ 1563.274104] protocol 88fb is buggy, dev hsr_slave_1 03:34:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x2, 0x200001) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000180)=""/109) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000300)=0x4, 0x4) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000240)) mq_getsetattr(r1, &(0x7f0000000280)={0x20, 0x8, 0x100, 0x4, 0x7, 0x7, 0x6, 0x3}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) sendfile(r0, r2, 0x0, 0x10000) 03:34:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xe000000000000000}, 0x14) 03:34:39 executing program 0 (fault-call:1 fault-nth:8): r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:34:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1000000}, 0x14) 03:34:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000002000025000000ffb0ffff04040000000000000a00000006"]) 03:34:39 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000200)) 03:34:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xe703000000000000}, 0x14) 03:34:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x2000000}, 0x14) 03:34:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010080000008000025000000ffb0ffff04040000000000000a00000006"]) 03:34:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xffffffff00000000}, 0x14) 03:34:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x8000000}, 0x14) 03:34:39 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000200)) 03:34:40 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f00000007c0)='/dev/dmmidi#\x00', 0x15, 0x80200) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a00)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, r1, 0x812, 0x7fff, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000c804}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) pipe(&(0x7f0000000840)) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') vmsplice(r2, &(0x7f0000000700)=[{&(0x7f0000000000)="f465433cf3743ff6b18282906d269849a427c9ea392564b94c3eac42279529d6a0d8b8b8ff06195afcc7074ecd7e0186b924c2cc16e9703b40504c316bd4ee6e32d1ad1b322f9fd88a2640591e2141f4735e8cf338b87704bb45180dd6d6", 0x5e}, {&(0x7f0000000240)="4be3d0252c7557dbc3b4e37af2df8e2f8e33d9f59ac77cddd3694384f8ac6a04c97a31d1d92420f8fe1bff0010546673cd193fe96c72db614182b6017612a6791db3eb374574b8138257e8b6da0ecd7a7f16bc46efcbc9d8af7a48e7f47b73d5ad0468968129de7fddc2861d93983cc407dbbb6755716c2b770b4fe61a13ccfe561e899ff50599cbac55ddc28fefe81045bcab7b295f82466ab709e5e7f47cc2397ed4ee679ca4e0363b68471e1959dc966e7f9aa65ad3f113807308e41d3493af8b1370bf2baa7f5cf618", 0xcb}, {&(0x7f0000000340)="bfd67765b6697da2b6d6157d977c01e93d551b8538a82f5eaed313da8bae939cf7e265528659ad3ea6225c4991cee76b030614ff404b4c944f4951a1dff67df23bdbd2c64bf8b334e4c67330015f6c612e2c03f095419470b80d5e95eaaa725c5404fc35e28d985f69c18793026d64d70e1f141d9cc3e03a14856d91bf22554c0a96813e65633cebb98e64d50c5344e9837cbfd8757bf20ec470b389b175a4a81b2bdb7cf84d6f4f03aa3dfcdff3fe06c19267f6432d14893eacb4a4e8048c26d5aab34e824dbcb049ac3827199f4237583d0a", 0xd3}, {&(0x7f0000000440)="a5c990fe03dc547f13d0f2a620392f1bd1811ddd61964aa25b886e08e0260b3ed6fd879c25917e7a6e6b41c11fb9c238c7e9a197e4c27f696b53fdb5d32b72999c1332b55d74089383ca7302b95867c001043012243047ab58f1905d25a246fa98a4f029a5ecb7b866300f2bcffe3866af05e18ef693c97520539313948bc552110e30accdc2fd7f60f21a52eecf077fb1d0b008598f00bf98e18f25b11768122c70ea9002e0b223ae594a6dac0855543be4f5599e7a6895b522185679526391d894c6", 0xc3}, {&(0x7f0000000180)="4fff32d21912b099cd10436feb98daf60daa210eade5a50c4dd272904802c53cfcef48657a8faca7dfb0a0efea7f2f6aa65e17329ff25d9f86c7c174c4cb0321ddf3ad0fb2d753c7", 0x48}, {&(0x7f0000000540)="6fa23f784bc348fb87a6a0ab89cfb045af00faa0e7b3dd3b974c75e39c8e61af4229fea77578988d3a6a97dfa959b73d60b44eecc2840f58536442717fa79bf91f5a9d6d675af088ff8dad808d46cf5ca5e5674e8d7765c5b1ce27cca53cec556b9504aa18f59bd69bc4bfb7e36ef8925a853e850e786848df290a784bf442f4c7e4462a653eff699e4736d82778", 0x8e}, {&(0x7f0000000600)="a3c3e3e43e945b90c3f47838711651d39346da94af998eb25f5f6ded54a1e98a2e47fb7e71e588f0feea1cc44a17c6bc5b39ad45a7bb6160ff1d0346da6180fc7c4a2dc4a080067513a91a889ae632db52d096c7a961c657858fac486ac0eab4", 0x60}, {&(0x7f0000000680)="ee8cfbab21c82131c202c3b27b0329a1", 0x10}, {&(0x7f00000006c0)="dd318c72afc943b71f53e055c929c067f116b3811da4d73f00485a3ef77fdab2e4fc", 0x22}], 0x9, 0x1) timerfd_settime(r0, 0x1, &(0x7f0000000940)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000000980)) sendfile(r2, r4, 0x0, 0x10000) 03:34:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xa000000}, 0x14) [ 1564.434221] protocol 88fb is buggy, dev hsr_slave_0 [ 1564.439318] protocol 88fb is buggy, dev hsr_slave_1 [ 1564.594174] protocol 88fb is buggy, dev hsr_slave_0 [ 1564.599372] protocol 88fb is buggy, dev hsr_slave_1 [ 1564.617149] FAULT_INJECTION: forcing a failure. [ 1564.617149] name failslab, interval 1, probability 0, space 0, times 0 [ 1564.734162] CPU: 0 PID: 29959 Comm: syz-executor.0 Not tainted 5.0.0-rc6+ #73 [ 1564.741488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1564.750851] Call Trace: [ 1564.753476] dump_stack+0x172/0x1f0 [ 1564.757145] should_fail.cold+0xa/0x1b [ 1564.761053] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1564.766171] ? lock_downgrade+0x810/0x810 [ 1564.770362] ? ___might_sleep+0x163/0x280 [ 1564.775025] __should_failslab+0x121/0x190 [ 1564.779270] should_failslab+0x9/0x14 [ 1564.783084] kmem_cache_alloc_trace+0x2d1/0x760 [ 1564.787775] ? rcu_read_lock_sched_held+0x110/0x130 [ 1564.792816] ? __kmalloc_track_caller+0x5d1/0x740 [ 1564.797724] call_usermodehelper_setup+0x9b/0x320 [ 1564.802600] ? dec_ucount+0x250/0x250 [ 1564.806419] __request_module+0x440/0xb86 [ 1564.810617] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1564.816177] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1564.821753] ? tcp_ca_find_autoload.isra.0+0x162/0x2a0 [ 1564.827056] ? free_modprobe_argv+0xa0/0xa0 [ 1564.831400] ? selinux_sb_eat_lsm_opts+0x6e0/0x6e0 [ 1564.836372] ? find_held_lock+0x35/0x130 [ 1564.840479] ? lock_downgrade+0x810/0x810 [ 1564.844649] tcp_ca_find_autoload.isra.0+0x162/0x2a0 [ 1564.849761] tcp_ca_get_key_by_name+0x93/0x250 [ 1564.854354] ip_fib_metrics_init+0x57c/0x780 [ 1564.858771] ? gre_gro_complete+0x510/0x510 [ 1564.863101] ? kasan_check_write+0x14/0x20 [ 1564.867366] ip6_route_info_create+0x6d8/0x2970 [ 1564.872073] ? ip6_nh_lookup_table.isra.0+0x2c0/0x2c0 [ 1564.877282] ip6_route_add+0x27/0xd0 [ 1564.881010] inet6_rtm_newroute+0x139/0x150 [ 1564.885519] ? ip6_route_multipath_add+0x1350/0x1350 [ 1564.890649] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1564.896192] ? ip6_route_multipath_add+0x1350/0x1350 [ 1564.901298] rtnetlink_rcv_msg+0x465/0xb00 [ 1564.905544] ? rtnetlink_put_metrics+0x560/0x560 [ 1564.910311] ? netdev_pick_tx+0x300/0x300 [ 1564.914479] ? netlink_deliver_tap+0x22d/0xbf0 [ 1564.919072] ? find_held_lock+0x35/0x130 [ 1564.923149] netlink_rcv_skb+0x17a/0x460 [ 1564.927219] ? rtnetlink_put_metrics+0x560/0x560 [ 1564.931987] ? netlink_ack+0xb50/0xb50 [ 1564.935879] ? kasan_check_read+0x11/0x20 [ 1564.940049] ? netlink_deliver_tap+0x254/0xbf0 [ 1564.944656] rtnetlink_rcv+0x1d/0x30 [ 1564.948376] netlink_unicast+0x536/0x720 [ 1564.952465] ? netlink_attachskb+0x770/0x770 [ 1564.956890] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1564.962457] netlink_sendmsg+0x8ae/0xd70 [ 1564.966551] ? netlink_unicast+0x720/0x720 [ 1564.970815] ? selinux_socket_sendmsg+0x36/0x40 [ 1564.975494] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1564.981039] ? security_socket_sendmsg+0x93/0xc0 [ 1564.985804] ? netlink_unicast+0x720/0x720 [ 1564.990044] sock_sendmsg+0xdd/0x130 [ 1564.993760] ___sys_sendmsg+0x806/0x930 [ 1564.997752] ? copy_msghdr_from_user+0x430/0x430 [ 1565.002522] ? lock_downgrade+0x810/0x810 [ 1565.006681] ? kasan_check_read+0x11/0x20 [ 1565.010842] ? __fget+0x367/0x540 [ 1565.014305] ? iterate_fd+0x360/0x360 [ 1565.018107] ? lock_downgrade+0x810/0x810 [ 1565.022265] ? __fget_light+0x1a9/0x230 [ 1565.026251] ? __fdget+0x1b/0x20 [ 1565.029630] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1565.035181] __sys_sendmsg+0x105/0x1d0 [ 1565.039075] ? __ia32_sys_shutdown+0x80/0x80 [ 1565.043489] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1565.049031] ? fput+0x128/0x1a0 [ 1565.052325] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1565.057087] ? do_syscall_64+0x26/0x610 [ 1565.061065] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1565.066439] ? do_syscall_64+0x26/0x610 [ 1565.070449] __x64_sys_sendmsg+0x78/0xb0 [ 1565.074553] do_syscall_64+0x103/0x610 [ 1565.078476] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1565.083664] RIP: 0033:0x457e29 [ 1565.086872] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1565.105774] RSP: 002b:00007f21d4891c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1565.113510] RAX: ffffffffffffffda RBX: 00007f21d4891c90 RCX: 0000000000457e29 [ 1565.120786] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 1565.128058] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1565.135324] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21d48926d4 [ 1565.142595] R13: 00000000004c4e21 R14: 00000000004d8ae8 R15: 0000000000000004 03:34:41 executing program 0 (fault-call:1 fault-nth:9): r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:34:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x2}}, 0x14) 03:34:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa0000000000400003000001000000000d000025000000ffb0ffff04040000000000000a00000006"]) 03:34:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x11000000}, 0x14) 03:34:41 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000200)) 03:34:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x14000000}, 0x14) 03:34:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0xf0ff7f00000000, &(0x7f0000002a80), 0x153, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r3, 0x0, 0x10000) 03:34:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x8}}, 0x14) 03:34:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010001000040000025000000ffb0ffff04040000000000000a00000006"]) 03:34:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x18020000}, 0x14) [ 1565.640319] FAULT_INJECTION: forcing a failure. [ 1565.640319] name failslab, interval 1, probability 0, space 0, times 0 03:34:41 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, 0x0) [ 1565.743709] CPU: 1 PID: 29992 Comm: syz-executor.0 Not tainted 5.0.0-rc6+ #73 [ 1565.751014] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1565.751021] Call Trace: [ 1565.751048] dump_stack+0x172/0x1f0 [ 1565.751072] should_fail.cold+0xa/0x1b [ 1565.770484] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1565.775799] ? lock_downgrade+0x810/0x810 [ 1565.779963] ? ___might_sleep+0x163/0x280 [ 1565.784123] __should_failslab+0x121/0x190 [ 1565.788370] should_failslab+0x9/0x14 [ 1565.792173] kmem_cache_alloc_node+0x265/0x710 [ 1565.796767] ? netdev_run_todo+0x5ea/0x7d0 [ 1565.801016] __alloc_skb+0xd5/0x5e0 [ 1565.804654] ? skb_scrub_packet+0x440/0x440 [ 1565.808990] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1565.814540] ? ip6_route_multipath_add+0x1350/0x1350 [ 1565.819652] netlink_ack+0x25c/0xb50 [ 1565.823373] ? netlink_sendmsg+0xd70/0xd70 [ 1565.827624] ? netlink_deliver_tap+0x22d/0xbf0 [ 1565.832238] ? find_held_lock+0x35/0x130 [ 1565.836319] netlink_rcv_skb+0x379/0x460 [ 1565.840396] ? rtnetlink_put_metrics+0x560/0x560 [ 1565.840414] ? netlink_ack+0xb50/0xb50 [ 1565.840442] ? kasan_check_read+0x11/0x20 [ 1565.853235] ? netlink_deliver_tap+0x254/0xbf0 [ 1565.857829] rtnetlink_rcv+0x1d/0x30 [ 1565.861586] netlink_unicast+0x536/0x720 [ 1565.865711] ? netlink_attachskb+0x770/0x770 [ 1565.870148] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1565.875706] netlink_sendmsg+0x8ae/0xd70 [ 1565.879788] ? netlink_unicast+0x720/0x720 [ 1565.884527] ? selinux_socket_sendmsg+0x36/0x40 [ 1565.889203] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1565.894744] ? security_socket_sendmsg+0x93/0xc0 [ 1565.899508] ? netlink_unicast+0x720/0x720 [ 1565.903736] sock_sendmsg+0xdd/0x130 [ 1565.907451] ___sys_sendmsg+0x806/0x930 [ 1565.911447] ? copy_msghdr_from_user+0x430/0x430 [ 1565.916204] ? lock_downgrade+0x810/0x810 [ 1565.920358] ? kasan_check_read+0x11/0x20 [ 1565.924505] ? __fget+0x367/0x540 [ 1565.927958] ? iterate_fd+0x360/0x360 [ 1565.931747] ? lock_downgrade+0x810/0x810 [ 1565.935891] ? __fget_light+0x1a9/0x230 [ 1565.939878] ? __fdget+0x1b/0x20 [ 1565.943240] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1565.948776] __sys_sendmsg+0x105/0x1d0 [ 1565.952658] ? __ia32_sys_shutdown+0x80/0x80 [ 1565.957061] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1565.962590] ? fput+0x128/0x1a0 [ 1565.965896] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1565.970646] ? do_syscall_64+0x26/0x610 [ 1565.974617] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1565.979974] ? do_syscall_64+0x26/0x610 [ 1565.983950] __x64_sys_sendmsg+0x78/0xb0 [ 1565.988015] do_syscall_64+0x103/0x610 [ 1565.991898] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1565.997074] RIP: 0033:0x457e29 [ 1566.000269] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1566.019162] RSP: 002b:00007f21d4891c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1566.026860] RAX: ffffffffffffffda RBX: 00007f21d4891c90 RCX: 0000000000457e29 [ 1566.034117] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 03:34:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x31000000}, 0x14) [ 1566.041380] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1566.048656] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21d48926d4 [ 1566.055915] R13: 00000000004c4e21 R14: 00000000004d8ae8 R15: 0000000000000004 03:34:41 executing program 0 (fault-call:1 fault-nth:10): r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:34:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x14}}, 0x14) 03:34:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x3f000000}, 0x14) 03:34:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010008000080000025000000ffb0ffff04040000000000000a00000006"]) 03:34:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x31}}, 0x14) 03:34:42 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:34:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000180)=0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r2, 0x0, 0x10000) 03:34:42 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, 0x0) 03:34:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x40000000}, 0x14) 03:34:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0xb4}}, 0x14) 03:34:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x40020000}, 0x14) 03:34:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0xe0}}, 0x14) 03:34:42 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, 0x0) 03:34:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x3e7}}, 0x14) 03:34:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x6b6b6b00}, 0x14) 03:34:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa000000000040000300000100fffffdfd000025000000ffb0ffff04040000000000000a00000006"]) 03:34:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xb8040000}, 0x14) 03:34:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa0000000000400003000001000080ffff000025000000ffb0ffff04040000000000000a00000006"]) 03:34:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x1400}}, 0x14) 03:34:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xcffe0000}, 0x14) 03:34:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040), 0xfffffffffffffd34) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000100)={0x8, 0x9, 0x9, 0xcc55, 0x7, 0xd628}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r2, 0x0, 0x10000) 03:34:43 executing program 0: r0 = socket$inet6(0x10, 0x80007, 0x100000000) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000002c0)=0x2, 0x4) sendmsg(r0, &(0x7f0000000040)={0x0, 0xdf, &(0x7f0000000000)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0xffffffffffffffd7}], 0x1}, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f00000000c0)={0x7ff, 0xffffffffffffffff, 0x6}) recvfrom(r0, &(0x7f0000000100)=""/234, 0xea, 0x0, &(0x7f0000000200)=@vsock={0x28, 0x0, 0xffffffff, @reserved}, 0x80) 03:34:43 executing program 3 (fault-call:9 fault-nth:0): r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x3100}}, 0x14) 03:34:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xe0000000}, 0x14) 03:34:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa000000000040000300000100fdfdffff000025000000ffb0ffff04040000000000000a00000006"]) 03:34:44 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 03:34:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x3f00}}, 0x14) 03:34:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xe7030000}, 0x14) [ 1568.594150] net_ratelimit: 20 callbacks suppressed [ 1568.594157] protocol 88fb is buggy, dev hsr_slave_0 [ 1568.604294] protocol 88fb is buggy, dev hsr_slave_1 03:34:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0xb400}}, 0x14) 03:34:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000020000000025000000ffb0ffff04040000000000000a00000006"]) [ 1568.764176] protocol 88fb is buggy, dev hsr_slave_0 [ 1568.769367] protocol 88fb is buggy, dev hsr_slave_1 [ 1568.774535] protocol 88fb is buggy, dev hsr_slave_0 [ 1568.779626] protocol 88fb is buggy, dev hsr_slave_1 03:34:44 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x7fffffff) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000080)={0x8, 0x9, 0x8}) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 03:34:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xffffff7f}, 0x14) 03:34:44 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x208000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@ipv4, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000400)=0xe8) r3 = getgid() chown(&(0x7f00000002c0)='./file0\x00', r2, r3) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x4, {0xa, 0x4e20, 0x1, @ipv4={[], [], @empty}, 0x8}, r5}}, 0x38) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r6, 0x0, 0x10000) 03:34:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0xe000}}, 0x14) 03:34:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa000000000040000300000100000d0000000025000000ffb0ffff04040000000000000a00000006"]) 03:34:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x6b6b6b00000000}, 0x14) 03:34:45 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x2, 0x0, &(0x7f0000000200)) 03:34:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffff, 0x408200) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000040)=0x1) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r3, 0x0, 0x10000) getsockopt$bt_hci(r3, 0x0, 0x0, &(0x7f0000000280)=""/102, &(0x7f0000000300)=0x66) [ 1569.474165] protocol 88fb is buggy, dev hsr_slave_0 [ 1569.474196] protocol 88fb is buggy, dev hsr_slave_0 [ 1569.479246] protocol 88fb is buggy, dev hsr_slave_1 [ 1569.484273] protocol 88fb is buggy, dev hsr_slave_1 03:34:45 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040), 0x8000) 03:34:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0xe703}}, 0x14) 03:34:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xb4000000000000}, 0x14) 03:34:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000d00000025000000ffb0ffff04040000000000000a00000006"]) 03:34:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x6b6b6b}}, 0x14) 03:34:45 executing program 0: r0 = semget$private(0x0, 0x2, 0x140) semtimedop(r0, &(0x7f0000000000)=[{0x2, 0x3ff, 0x1800}], 0x1, &(0x7f0000000080)={0x77359400}) r1 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:34:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x100000000000000}, 0x14) 03:34:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000ffff80000025000000ffb0ffff04040000000000000a00000006"]) 03:34:46 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x3, 0x0, &(0x7f0000000200)) 03:34:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0xb40000}}, 0x14) 03:34:46 executing program 0: r0 = socket$inet6(0x10, 0x0, 0x6) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x8000, 0x0) syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x1ff, 0xc00) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB="020000000000000002004e20e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb0000000100000002004e22e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x110) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x2) r3 = openat$cgroup_ro(r2, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) setsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000080)=0x7, 0x4) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000100)={{0x0, 0x4}, 0x0, 0x1f, 0x2, {0x7, 0x9}, 0x0, 0x9}) 03:34:48 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='./cgroup/syz0\x00'}, 0x10) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/164, 0xa4}, {&(0x7f0000000300)=""/211, 0xd3}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) 03:34:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x200000000000000}, 0x14) 03:34:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x1000000}}, 0x14) 03:34:48 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000280)=0x1) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@remote, @in=@broadcast, 0x4e24, 0x8001, 0x4e24, 0x0, 0xa, 0x20, 0x20, 0x33, 0x0, r2}, {0x9, 0x7fffffff, 0x4, 0x40, 0x2, 0x3f, 0x2}, {0x3, 0x7, 0x231, 0x65}, 0x2a, 0x6e6bb5, 0x3, 0x1, 0x1, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d5, 0x32}, 0x2, @in6=@local, 0x3500, 0x4, 0x3, 0x9cfe, 0x80000001, 0x80000001}}, 0xe8) 03:34:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000010025000000ffb0ffff04040000000000000a00000006"]) 03:34:48 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x4, 0x0, &(0x7f0000000200)) 03:34:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x2000000}}, 0x14) 03:34:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x800000000000000}, 0x14) [ 1572.760420] QAT: Invalid ioctl [ 1572.768100] QAT: Invalid ioctl 03:34:48 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0xffffffffffffffe8}], 0x1}, 0x80) 03:34:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000400000010025000000ffb0ffff04040000000000000a00000006"]) 03:34:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xa00000000000000}, 0x14) 03:34:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x8000000}}, 0x14) [ 1573.634169] net_ratelimit: 18 callbacks suppressed [ 1573.634178] protocol 88fb is buggy, dev hsr_slave_0 [ 1573.634214] protocol 88fb is buggy, dev hsr_slave_1 [ 1573.639174] protocol 88fb is buggy, dev hsr_slave_1 [ 1573.654364] protocol 88fb is buggy, dev hsr_slave_0 [ 1573.659529] protocol 88fb is buggy, dev hsr_slave_1 [ 1574.834201] protocol 88fb is buggy, dev hsr_slave_0 [ 1574.839287] protocol 88fb is buggy, dev hsr_slave_1 [ 1574.994170] protocol 88fb is buggy, dev hsr_slave_0 [ 1574.999234] protocol 88fb is buggy, dev hsr_slave_1 [ 1575.004296] protocol 88fb is buggy, dev hsr_slave_0 03:34:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000040)=0x84c2) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r2, 0x0, 0x10000) 03:34:51 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000100)=0xc) getresgid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) getresuid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) r5 = getgid() write$FUSE_DIRENTPLUS(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="60010000000000000200000000000000060000000000000003000000000000000500000000000000050000000000000005000000f50000000500000000000000040000000000000002ec0000000000003f000000000000000500000000000000000800000000000000010000030000000200000000040000ff0f0000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="000000000100000000000000020000000000000002000000000000000500000006000000e52b212b2400000000000000000000000300000000000000ea0f000000000000c7c000000000000044da000000000000000000000000000000000000000000003f000000000000000000000000000000020000000000000008000000000000000000000007000000ff7f0000ffff0000a1d50000", @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="0100000006000000000000000400000000000000df00000000000000180000000200000070707031737973fa656d6d696d655f7479706573656c669a"], 0x160) 03:34:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x14000000}}, 0x14) 03:34:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1100000000000000}, 0x14) 03:34:51 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x5, 0x0, &(0x7f0000000200)) 03:34:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000800000010025000000ffb0ffff04040000000000000a00000006"]) 03:34:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1400000000000000}, 0x14) 03:34:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x31000000}}, 0x14) 03:34:51 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x80, &(0x7f0000000340)=[{}, {&(0x7f0000000080)=""/26, 0x1a}, {&(0x7f0000000180)=""/95, 0x5f}, {&(0x7f0000000200)=""/5, 0x5}, {&(0x7f0000000240)=""/24, 0x18}, {&(0x7f0000000280)=""/174, 0xae}], 0x6, &(0x7f0000000480)=""/200, 0xc8}, 0x41) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000580)={@dev={0xac, 0x14, 0x14, 0x11}, @broadcast, @broadcast}, 0xc) 03:34:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0xffffffffffffffff}, 0xfdf5) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x2800000000000, 0x800, 0x8}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r2, 0xf9a, 0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r3, 0x0, 0x10000) 03:34:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000020025000000ffb0ffff04040000000000000a00000006"]) 03:34:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x3f000000}}, 0x14) 03:34:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x1802000000000000}, 0x14) 03:34:52 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000080)=0x8) r1 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:34:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x2b, "ec68ce0f3eab9084e5fc670570d037ee60bea267735a853e7d890203619273e694647e0adcd0e38c343a0e"}, &(0x7f0000000180)=0x33) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={r2, 0x3, 0x30}, &(0x7f0000000240)=0xc) gettid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000280)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r4, 0x0, 0x10000) 03:34:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000800000080025000000ffb0ffff04040000000000000a00000006"]) 03:34:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x3100000000000000}, 0x14) 03:34:52 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x6, 0x0, &(0x7f0000000200)) 03:34:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x6b6b6b00}}, 0x14) 03:34:52 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x80000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) r1 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x100000000000002a}, 0x0) 03:34:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x3f00000000000000}, 0x14) 03:34:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0xe0000000}}, 0x14) 03:34:52 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ftruncate(r0, 0x1) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x4, 0x1, [0x2]}, &(0x7f0000000140)=0xa) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={r1, 0x80000001}, &(0x7f00000001c0)=0x8) write$cgroup_int(r0, &(0x7f0000000080)=0x2b50, 0x12) r2 = socket$inet6(0x10, 0x8000a, 0x10040000020) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:34:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa000000000040000300000100000000000d0025000000ffb0ffff04040000000000000a00000006"]) 03:34:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x4000000000000000}, 0x14) 03:34:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0xe7030000}}, 0x14) 03:34:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x40000) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x5, 0x5, 0x3}}, 0x28) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) pkey_alloc(0x0, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x200000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r2, 0x0, 0x10000) 03:34:53 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x7, 0x0, &(0x7f0000000200)) 03:34:53 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1, 0x0, 0xfffffffffffffd85}, 0x800) 03:34:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000010000400025000000ffb0ffff04040000000000000a00000006"]) 03:34:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x4002000000000000}, 0x14) 03:34:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x6b6b6b00000000}}, 0x14) 03:34:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x101100, 0x0) fchdir(r0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000040)={0x1, 0x9}, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r2, 0x0, 0x10000) 03:34:53 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000004c0)=0x9b, 0x4) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x10000000008, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000440)={0x11, @multicast2, 0x0, 0x1, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f00000000c0)={0x11, @broadcast, 0x0, 0x1, 'r\x00\x02@\x00'}, 0x2c) gettid() setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000480)={r2, @remote, @loopback}, 0xc) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{}]}) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000540)=0xfffffffffffffffb, &(0x7f0000000580)=0x4) r4 = dup(r1) ioctl$KVM_SET_FPU(r4, 0x41a0ae8d, &(0x7f00000001c0)={[], 0x3, 0x9, 0x4, 0x0, 0x8, 0x1000, 0x106000, [], 0x100000001}) pipe2(&(0x7f0000000500), 0x4000) ioctl$VIDIOC_DQEVENT(r4, 0x80885659, &(0x7f0000000600)) 03:34:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xb804000000000000}, 0x14) 03:34:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000080000800025000000ffb0ffff04040000000000000a00000006"]) 03:34:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0xb4000000000000}}, 0x14) 03:34:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xcffe000000000000}, 0x14) 03:34:54 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000080), &(0x7f0000000100)=0x4) r1 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:34:54 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x8, 0x0, &(0x7f0000000200)) 03:34:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x100000000000000}}, 0x14) 03:34:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xe000000000000000}, 0x14) 03:34:54 executing program 0: acct(&(0x7f0000000000)='./file0\x00') r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) r1 = dup2(r0, r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001580)={{{@in6=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000001680)=0xe8) getresuid(&(0x7f00000016c0), &(0x7f0000001700)=0x0, &(0x7f0000001740)) syz_mount_image$gfs2(&(0x7f00000003c0)='gfs2\x00', &(0x7f0000000480)='./file0\x00', 0x101, 0x2, &(0x7f0000001540)=[{&(0x7f00000004c0)="ebca935fc045a98201756fc680fc517450c77826d1eb5218e123a3949216a57a52cd285079b529b85f10c904f441437f1b0619121d71c329ea69199ccd03edcee7c42c4f6258b1b323826fac99d789987a3431a23853a43ed9151af5", 0x5c, 0x4}, {&(0x7f0000000540)="7914b1dc047c057265002cb6441ff16dcc198055543e1355ede983eac749e3c8d81bb7d23655039d4c78a01a8c31da58fc3313d59378ff86d89654081748735bd9365829fce21951bc7bb27f261f51d07a8ed3a3f7a4a6685039560ea2e13c8e60fa5e8bd531bbcbbe993f0baba893f3c97a826d292d42615b1b706dd2b63d9e22588306675f1753cb93912a9b327a4ca511433f6ec2e430ab054dd467acb09b1e9955dbf6acabe36ebc11cd8a6b481af74e115fd89cd76c2fd7022f86f6d304240bd902dde9a261d996c3abf0a67313874ab33f991c8009241873d73840c5aeb4203f5ba95f241b17c87139699c701e5b22d6c0b90de25c8464b38f02861b8ac8c933af5a59f5c2e5e5f720af90ab033ff844e4aa8755a0890d88d546a1cf62d1ced5bc4ecfee8b6b32ec99c870de540ee0f66ff53c2e07fa045b1d17be6a34a2759fa9e37a937b9e24c0ec22ad26bb037e81cd453aa9e38669878988421b0901018d931be6f5f42be82540fe8e5e366c3e08584efa4d64dfdb9876cd64c49ed0ba02e934e520858f127ed2534b0880d60ec52ac4ee4f44bcaede579ece6abd71ad8584a4ee73b95921559e776e3fb1cf4b0272552643937f4065c30b2cabf60acc62a56893051258e4034cbb4aad275b0dcb195936caf7cc79e1e483cc82b0c89c23f29c9043d8d3c3808f0c6f93875c76c63b499034a6d08b1dce243330cfdea0cb58c12f7da8dd80b627dfc9ff415cb41c4b917dfc8a54fb8a71727db8fc7df421fd43ba515994cb5008f14dbae27f4291fea6b8e98b596f1fba818d9c2eb76792aa9378abdba1d18ef4984cf00d6cf519de83f994886ac1615d9a958ea0d0b55b854a4bac0ee3b21fcba879b0e7228256e2d12f3ce3deafd3ed8ae256365224103fad529899dd7ff525a7a8bdc1d1e38f9661346cf81be31a961ac7a7e2b72f37c20cdd400cbf6e2e0577f09ee54c44517c284b56c3f3af30f87fb3fca0ac2ed6d8a411f1012dbf4c116b9f1f75708d3a8cd2abf4612ec951d502f9e9cf80df1432787189958b5ea47d16fe1928c20bdb91b481c0eede2198e83bbc0ab121b251bce7f473a362e159a7396d4d281ef000a4f5999bac80e0b03c1db3ce244d35b6f93433dfd52018a77a17e59040473134ba19c3c4757107a28948b6fb6e03be9e3b5ecad30054cba88957f1abf8508d274cb875d52f3f5461907ab3d6b9d69fa4743778bc7a6d61e111ed4698cd981599050d9feb361b6c88666d78db81b5f73ea4b1bfbba716ca489c5d693665174993067bdb59939e389d0ce312dc5f36718d7310f4af0a1cdcd03d444183aa6138fc7dfcb5c0c67547f7b64892f9a0e6dad76c631e4082ac18f02f86deea69deb48625d3f176d1dcc5351975303def2f73776f71f3308473ac9ba5200b79bfdd4509d821c7b5454469b5434b81bb8ad547908080273a1a1033bf0f567b6edafc2324a7e22b88f3e4c8a465d4e56358f481956837fbabf490832c6c86cadb2a31184e102ffe2bab4f01fd2b479a9558dc6a23d04b5d9c9738f297aef8db3e58e5c9f9e8cb9371a38c7199ccbc87c18a991be5e97b351eb2b0f57b415a79f5326df3eb35f133021076f8d2548ea64216c1ba12ddc05ef97f016c7479b3275a5bc447f5e55c9b4b14173684ca29fa97edccaaf4267e27b7fa652c2c3659d41f49545050116da57d19cb7e396bd2d3e1535fbcbd47c8a8c4a3799412a030f8791b223cbca99c9f021e317f057b11dd153d8eeff434776b8a5350d2eadcc133f10fd3bf09d8a3deeb4c688e43b56dc8ed31ee150816b562d375b3726f2d33e96607cf26c3b9cbd7eb2dca402b3fc2531c1b09d3fcc8b9d42db6b230d90f04f35ad4e62f0d68142b5cd9bee2582f6670995c09454bc681b894b609f37e142960c25764b8fcd7510c4b7ab8d0dad36b038d5f0a3686e1dd3f36d484e519d33a0aafe07a99bfdb8217e29e92613199f4289d436824ec2069d00922281d73ea3a1fe68a47f6752ca184d46a87a3f6bd30af965d1a638254b02f9b9fe0bfbfdcbbd4f3e77bf4f6ac9c5357f64fc6bda7ea308df6e9f9c487892920ea7bad9027b16ba07a69f8c1cbe7b3dfe01002fb80180c7a2f1361e16e68574718e97a1b62e448422c8621f67010d1ff298beedfceee9e92278161321acd53e8082838cc87f7f0724e69eb9204cc752948bcab29b7bf2c894de1a79327d80b599745bb70b11dadbdfbd08ff9cfba2fa50a7be84a4f4042e38a475d9e7f5b44afcf865988793ae02f77a2131d6d8e37fed920bf36ca95e4eb979ff5387dff8c265bae78e0314ed9dd8a832fde680d65321b9c294bedb99d62a4611002f6d62d0c7321bfcdb864d052cf5cb6341b1f947b58242649ba84d078c3f46ac6c0893d1b0c5d1e52ee996f077c26144b4ee721d327117a8c7c637d5e8d0360dd71e1ba0607eccb071721df62fbe9d42fb5bb8b3996e34e021fcdf48162357bd68129e033e04d847bafa873683e7709463e09b36c5e4e6e45445d7c360fd77b487597c7cc6456b82438a20ee7e777d1729fbf4a6db48762a39e5ad944d10a27325aad9019a2ddcf4b5aaf3948ac899e502fc6da2a8b174a36828f32ea4bebc4c4703b4582f6dc66c50c823151b7495135425d4791175eca0ff64128111e8caa29d3d061acb14c8fec69b3fcecbabe62ae0454eab9f09cd9b7a3856bf4e75d7ff8973d3a1be54c76394fe1137149d36f7816223207ca557aef3428fe2d5c15a77db6d4b44b854ba23a721b4728dd7cf14218ccd5b8d4dd38f1bdf226ce12b2acf6288d1ef6570d2a4ec786135dd927c23b5f89c45899691e64fc3fbf23cb1fd6f59986c4ae62b456383c3eb47ec858aaa77705fd4bba844341ac5e3ed082a1fa5df66ea4534c1e0e4a01195064b103cd27e5c8eebe1b2b13600e683005d0e13c59fcc9e035e86117895509fb53adcaccf2190e8c7129a4d94f646629695c0d6b0cb9870ef2130632ad1bcad25f716de134d4423a6e0ee5bc35b4aa1559d3197b6b0295464fba502a5106e6b4767a0a1eaef648f9aa685d7646ac963d49ce615289870fae82ffac0d8bd5504266c476574fb2c7e34497cd96c57991c59db8a671efd45bd1018e24def32a145875cf6f33150bedd28e6b44826cd05706dfc7d2b56e41a4f331664dbd694096d0b052419115038ebf39928159180764e9b7bfe929b9128d95377a5837d7c9cd928f7f8154f1152d021dd289fd10bd0cb67873331f6b31b5210aa8d8d631da1b66baf796ed48451841cc64c6ab8aad7e78dd6712e03f099fcff6abe6322a81eecb2befa511f1148803761836643657498b5e8829a04d1cfa416cbead2088f7d7ce68e16553a9156cf36d41814b770b9800e136ecb656cb9b0e9fc4c70af4d8c392fcd1a48c1b2b4d03fad71cf4c8acdf2b8581a13c795c87619c8837a8d0f6e5dfe9d36cb2815061393a994ae28f1b073b8e51893ac78af749d920fe92a347abe37de70adcb34d1cede9605833d43552257702799906e56c9984dafa31eb20cc44c19d2a81b9c22c5ee4cd400460efab8bb70ed23a28533da9a48608baa8f91bd6328a2f6240db4495608df4486b00c7faefa427fe0ac6c978876875c3702c053593f464753838066df6e8e0ca932401ea796da48c15d6630e99da8e147211c1dc5104294e40c8cdf8685fc94b2f6a4111964bc59aaa77d936662a6e6fa0740bc854b633d018531945fcf001efcde736a8510adbc24a17bac0408c4fcb4c905bfcb1e504149b1fba5a29cad728195d08c863de0dfd88e50b82eb5ceea549d2a833d9504d945688e8f88a4162870c36204f3bf63e786b095f544c40ccf7fe59ed67adfb32bd0f0ac56658bfdc33464d5d04b6966275df49936ca73a8aaa3abbe9c99f812028904ede1702e15041dd825d161223f0b408c971af5d90daccd9b13211502e6521ecf0368141711dce333abfb98ed9fc1e379cad4623846be8727f583dca5fd83c0af89857e4cceae293c833e4fc66a9d3b7dc2b37d443a54a0a2af4b23dbaffba90a3959da11a34a71cd7fb789b3b2ee360ce5e0472c096a114fdfdd091189fb7afd87af609ef287f2dad2b833b87d69e02cd7424eed4c733cae94df1a0e8f72408635887240637da79cb083963c4c6431d3aeeb1050ffd02aa072934b708effe1210e8829b22c025fd925e06bc02f19bb051ca55b63862ea7ee4058830a04ae78dd8fccc95ce8c4302975acf9d99b18989aa18642a20c9d10b09e059d55b227ea12c4c8e43c32e53561ae76f4a41be9a8417b07ba03a8a2138c36246ea7ed571046a03ab49a7736ae7e1ecc063d9692dabe33a10a23f04c016de1d3ca099b5af6b538997a67bb7401ec4a4d03f43f8de2277921d32defdd602600cf48226e76395e43a0f0515470639b6b5abc00ff4280dcd4d3a24aad4dca037ad2d03ca9d6fbea463be91670901a1dbf8ec74b817aa7d7951015e7eb399ac32e2bf789ffd0ed7083a6b0ccf9f5a57ccd4c65f44740cfa6b71f161b31baaec3aa85a3e8d12070ceb335611ce5a2d6ceb19c07f7da39976eb474ead0a926199085bb2bcf0d30aeeca97c646b7282fd1b48d56930c6395ff48983c58e599d9d45e930cb4a2ae4ca94405422e0248e22f14d24338e259ab63acaf38ea32697726fe4ec0c098d515236d0f3bbc02c1975858139d3d28f6407a63be50ec159f72c3d54899bb95977837704992cf7f724b0e73e2d4d2020e94f9febf30d13125f2fc078d4451606c882d008e94fe8320db5960771e1772daf02c079398a0e0e121b76cc706d92630e118444f8eac417907175ff03c07ffe9d40b6cea8742fd4f7b81fa18c24b4df521a316d135ce49604761df16de252172b5eb02400faeb219a9844b7e11815efe05b09009130c955a3782e7b343956c7072d56af0a517a8706f2a6abbaad91f345371f1e2503dd58abf0ec58c963a938ed5d763ee859b0debf3191fa62d3e8a316cf857cfbd4390c013a4dc98f6d07ae5cb8797f50a522b05f2ea59488a4c27e16bbc4b2f4b5bab57660a84040ac2b2338666edc2c5731eec3f7b5de1433e871084187730541e7859a2091ea4e6336d1f202350d574b299517e55efccb82ff581b0c1468d02f400847c0de377d8860ffaf1a0de7c2ece89a4589ebba7619dece4df5a2fb2dc3f134ac902a42c2adf4254dbc55254f2cdb1028fe6359b90d5bcaf542794039102fa3e6d4025ca5706442b179835330313cb2063a76ed399050c84089926124524f6b853603af73f2076860cd2fdcb2dbee072fb6f2f15b60e32db2f163929820c20aa114a22563063f0c9b2cdc2f241cff06f36f1f184043637a166de12cefb543a6842bfede50571b3972cd76a4931705f3aac4d4c36d684e282f2b7bbee06d9ad5871dd0319c807f0c15857039adc55ed0cf16f6537c1fa96bc2250fdb3097d9c4ebef408b47450a21c0fccb0b4883ab7512d019c2a5888e1bac86428920377fb7b80932732059b88a0e55d707f77345e77ab7b5ba437705c241d5eaf1938318f20fcb0b258e48a932d5e43187f9ef2df850e9e4a3ee8c076bb8c4c0fe4247140fc1002c9096e93e451a853e7c5d5c228ec3b75cd6a1bb772cd591827c9328634a779c31f8deb0bdffcb10f2dbeb225061870bf2741d16650579e50228b776e37e88a5b5f6c1cb5f807e79c01c06b7f5c9c2b0b63e4a27d58126cc89ef7c08a2f38d01508d0a926a8ec8c681e217dad6ee4ec8e3eff676370b847bce17d55c7cb97bd930090cc43f5", 0x1000, 0x9}], 0x104000, &(0x7f0000001780)={[{@quota_quantum={'quota_quantum', 0x3d, 0x80000001}}, {@quota_on='quota=on'}, {@statfs_percent={'statfs_percent', 0x3d, 0x7fff}}], [{@dont_appraise='dont_appraise'}, {@obj_role={'obj_role', 0x3d, 'nodevmd5sum'}}, {@obj_role={'obj_role', 0x3d, '\x15'}}, {@euid_eq={'euid', 0x3d, r2}}, {@subj_type={'subj_type', 0x3d, 'mime_type*'}}, {@fowner_gt={'fowner>', r3}}]}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x16}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x168, r4, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x800}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100000001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x20}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'hsr0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2dfa}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xa7c8}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ef7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2fcf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x4000000}, 0x48000) connect(r0, &(0x7f0000000100)=@isdn={0x22, 0x0, 0x7f, 0xe3, 0x1f}, 0x80) prctl$PR_SET_TIMERSLACK(0x1d, 0x9) 03:34:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000fffffdfd0025000000ffb0ffff04040000000000000a00000006"]) [ 1578.994246] net_ratelimit: 19 callbacks suppressed [ 1578.994253] protocol 88fb is buggy, dev hsr_slave_0 [ 1579.004333] protocol 88fb is buggy, dev hsr_slave_1 [ 1579.154165] protocol 88fb is buggy, dev hsr_slave_0 [ 1579.159393] protocol 88fb is buggy, dev hsr_slave_1 [ 1579.164670] protocol 88fb is buggy, dev hsr_slave_0 [ 1579.169744] protocol 88fb is buggy, dev hsr_slave_1 [ 1579.874199] protocol 88fb is buggy, dev hsr_slave_0 [ 1579.879353] protocol 88fb is buggy, dev hsr_slave_1 [ 1579.884154] protocol 88fb is buggy, dev hsr_slave_0 [ 1579.885034] protocol 88fb is buggy, dev hsr_slave_0 03:34:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r2, 0x0, 0x10000) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) 03:34:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x200000000000000}}, 0x14) 03:34:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xe703000000000000}, 0x14) 03:34:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa000000000040000300000100000080ffff0025000000ffb0ffff04040000000000000a00000006"]) 03:34:57 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000100)={0x101, {{0xa, 0x4e21, 0x7ff, @mcast1, 0x5}}, {{0xa, 0x4e20, 0xe232, @loopback, 0x5}}}, 0x108) 03:34:57 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x9, 0x0, &(0x7f0000000200)) 03:34:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xffffff7f00000000}, 0x14) 03:34:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x800000000000000}}, 0x14) 03:34:57 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getdents(r0, &(0x7f0000000080)=""/40, 0x28) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:34:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000fdfdffff0025000000ffb0ffff04040000000000000a00000006"]) 03:34:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x1400000000000000}}, 0x14) 03:34:57 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000100)=""/170, &(0x7f0000000000)=0xaa) socket$inet6(0xa, 0x0, 0x2) 03:34:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='veth1\x00', 0xb4) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x4000000000013, &(0x7f0000000180), 0x3b2) write$P9_RREMOVE(r2, &(0x7f0000000000)={0x7}, 0x7) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f0000000080)=0x1, 0x4) sendmmsg(r4, &(0x7f0000001b40)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000680)='2', 0x1}], 0x1}}], 0x1, 0x4000001) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) r6 = gettid() write$binfmt_elf32(r4, &(0x7f00000006c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000400000000000000038000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1000000000016) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000000)=0x6, 0x4) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r7, 0x0, 0x10000) 03:34:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xffffffff00000000}, 0x14) 03:34:58 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0xa, 0x0, &(0x7f0000000200)) 03:34:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x3100000000000000}}, 0x14) 03:34:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000200000025000000ffb0ffff04040000000000000a00000006"]) 03:34:58 executing program 0: socket$inet6(0xa, 0x1, 0x2) r0 = socket$inet6(0x10, 0x100000002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200000, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@int=0xfffffffffffffff8, 0x4) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:34:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0xffffffffffffffff}, 0x14) 03:34:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x3f00000000000000}}, 0x14) 03:34:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000d00000025000000ffb0ffff04040000000000000a00000006"]) 03:34:58 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4c002, 0x0) r1 = socket$caif_seqpacket(0x25, 0x5, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x0, 0x3, 0x3, 0x0, {0xa, 0x4e23, 0x1989, @mcast1, 0x4}}}, 0x32) r2 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:34:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x2}}, 0x14) 03:34:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0xe000000000000000}}, 0x14) [ 1584.034156] net_ratelimit: 19 callbacks suppressed [ 1584.034165] protocol 88fb is buggy, dev hsr_slave_0 [ 1584.034207] protocol 88fb is buggy, dev hsr_slave_1 [ 1584.039187] protocol 88fb is buggy, dev hsr_slave_1 [ 1584.054300] protocol 88fb is buggy, dev hsr_slave_0 [ 1584.059343] protocol 88fb is buggy, dev hsr_slave_1 [ 1585.234149] protocol 88fb is buggy, dev hsr_slave_0 [ 1585.239208] protocol 88fb is buggy, dev hsr_slave_1 [ 1585.394181] protocol 88fb is buggy, dev hsr_slave_0 [ 1585.399251] protocol 88fb is buggy, dev hsr_slave_1 [ 1585.404391] protocol 88fb is buggy, dev hsr_slave_0 03:35:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f00000002c0)={0x0, 0x0, {0x7f, 0x200, 0x201b, 0x4, 0x1, 0x0, 0x0, 0x3}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x81003480}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x0, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x44000) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000) 03:35:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa0000000000400003000001000000000d000025000000ffb0ffff04040000000000000a00000006"]) 03:35:01 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0xb, 0x0, &(0x7f0000000200)) 03:35:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x8}}, 0x14) 03:35:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0xe703000000000000}}, 0x14) 03:35:01 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1, 0x0, 0xfffffeae}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4000, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x7) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000080)=0xf9) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={r2, 0x5, 0x3957}, 0x8) 03:35:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0xffffffff00000000}}, 0x14) 03:35:01 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 03:35:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0xa}}, 0x14) 03:35:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa0000000000400003000001000000ffff800025000000ffb0ffff04040000000000000a00000006"]) 03:35:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) fsetxattr$security_smack_transmute(r0, &(0x7f0000000580)='security.SMACK64TRANSMUTE\x00', &(0x7f00000005c0)='TRUE', 0x4, 0x1) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000600)) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x10800, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r3, 0x3) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') ioctl$KDMKTONE(r4, 0x4b30, 0x1ff) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000500)={0x53, 0xffffffffffffffff, 0xf0, 0x8b1, @scatter={0x1, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/5, 0x5}]}, &(0x7f0000000380)="40e21d6bd3a56c0c7d5571d8bd7cde98f4eda6608e9edd0e5e8e8cfdaac48ce5e62d64437e1cfeca312b66ff246d28178c517a23a6baf59ad8e50b02432b8060273ef4e3426dd2c4dbfb32b6713b4d6026acf41ea2e23edc1a4dfe78c804e548a5f3aa01e2cbee77e1cf829e1e48ef5d748182aebf059f9cee2ce0f1ecfe6f05e6611fe52b4dd03edef6b1edf70e1d1ddd0e2c6be1bbed34689ac24d683cd95d9aee7cd31815b75c60e83ca15b75e07c81acf8ca12380a10d1d3f24854fcee495a39e608f4364354691d5847fda13a1f79cbf7ed3947b1c9e278bd261feff0891d8d1156372d290d602a7cb5edc9f3de", &(0x7f0000000480)=""/32, 0x8, 0x23, 0x3, &(0x7f00000004c0)}) sendfile(r2, r4, 0x0, 0x50000000000443) write$UHID_INPUT2(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="0c0000006d00a5a5e30ce39ff5177ce7c4622a2eb545a618a72a87126c5d9d170c32a16f021d27d217c0b3dc86c53f5b410a03968452c723241fb26a233550b04a1c935bd8429f679d892b563ca7486563bbf2887f96bc899ef573a110648ed88ce4404d5caa195289165cde27000000000000000000000000000000000000000000000000000000"], 0x73) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r5, 0x0, 0x10000) 03:35:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x0, 0x2}}, 0x14) 03:35:01 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000340)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20004012}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)=@updsa={0x1f0, 0x1a, 0x8, 0x70bd26, 0x25dfdbfd, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast1, 0x4e24, 0x3, 0x4e24, 0xb1a9, 0xa, 0x20, 0x20, 0x2f, 0x0, r2}, {@in=@rand_addr=0x5, 0x4d5, 0x3f}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {0x9, 0x6, 0x3, 0xd, 0x7, 0x5, 0xfffffffffffffffd, 0x941a}, {0x3, 0x3f}, {0xcf1, 0x7f, 0x71db}, 0x70bd2a, 0x3507, 0xa, 0x0, 0x459, 0x2}, [@output_mark={0x8, 0x1d, 0x61f8}, @policy={0xac, 0x7, {{@in=@dev={0xac, 0x14, 0x14, 0x11}, @in6=@rand_addr="5daadb1c656cd27830bd28ffb355caf4", 0x4e24, 0x0, 0x4e20, 0x80, 0xa, 0x20, 0x20, 0x11, 0x0, r3}, {0x400, 0x3, 0x3, 0x2, 0x401, 0x1, 0x6, 0x40}, {0x6, 0x5, 0x5, 0x87fc}, 0x6, 0x6e6bb1, 0x3, 0x0, 0x2}}, @ipv4_hthresh={0x8, 0x3, {0x4, 0x1b}}, @policy_type={0xc, 0x10, {0x1}}, @replay_esn_val={0x38, 0x17, {0x7, 0x70bd2a, 0x70bd2d, 0x70bd2d, 0x70bd2a, 0x900000000000, [0x0, 0x0, 0x401, 0x8, 0x20, 0x7, 0x6]}}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r4, 0xae78, &(0x7f00000000c0)=0x1) 03:35:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x11}}, 0x14) 03:35:02 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0xc, 0x0, &(0x7f0000000200)) 03:35:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x0, 0x8}}, 0x14) 03:35:02 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) connect$tipc(r1, &(0x7f0000000080)=@id={0x1e, 0x3, 0x3, {0x4e24, 0x4}}, 0x10) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:35:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000125000000ffb0ffff04040000000000000a00000006"]) 03:35:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x14}}, 0x14) 03:35:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x0, 0x14}}, 0x14) 03:35:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000004000000125000000ffb0ffff04040000000000000a00000006"]) 03:35:02 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0xcec) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:35:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x0, 0x31}}, 0x14) 03:35:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x31}}, 0x14) 03:35:05 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000080)={0x8, 0x62, 0x8}) r1 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) open_by_handle_at(r1, &(0x7f0000000100)={0xde, 0x3ff, "bb834297574e0237b31117ccb8674d5c954810a81311eca7487d56d40cb8456238cc01865138aea6c1729a0f3f11a3df68b3e9cf622d8cb00fe97695202c61a334a9ff2a567f5a81f955ced6482e4036a18c522f5a32f8553c5fcc00ee09440e8c08b8d2bb1c9012ec6b928f8ac421006042f21bca105cf6efeb0a0b3fba87136a206188d5fd4fdc83f9560c29478d7f73677c558a1cd3a4fb18156276e31276413c2d61f35e201544ec4fcb1dec6cd7d664f2fd5bdcc884e7f441f58dab00d064dcbb7885b40fda596bd3006b4c0d924afa4e4ebca1"}, 0x406000) 03:35:05 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0xd, 0x0, &(0x7f0000000200)) 03:35:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x8c7a, 0x400) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000240)=0x9, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r2, 0x0, 0x10000) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x1000000000004e24, @empty}, 0xf) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000000)=0x4) 03:35:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000008000000125000000ffb0ffff04040000000000000a00000006"]) [ 1589.394214] net_ratelimit: 18 callbacks suppressed [ 1589.394222] protocol 88fb is buggy, dev hsr_slave_0 [ 1589.404272] protocol 88fb is buggy, dev hsr_slave_1 03:35:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x0, 0xb4}}, 0x14) 03:35:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0xb4}}, 0x14) [ 1589.554220] protocol 88fb is buggy, dev hsr_slave_0 [ 1589.559345] protocol 88fb is buggy, dev hsr_slave_1 [ 1589.564513] protocol 88fb is buggy, dev hsr_slave_0 [ 1589.569580] protocol 88fb is buggy, dev hsr_slave_1 03:35:05 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000600)) r1 = socket$inet6(0x10, 0x100000006, 0xfffffffffffffffc) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000280)="55d290ceed033c745a14ba382ad34575c9708cc0cbe89e4ef6f3944d786133ce9a9c88f2a176814ea30997560e987b19c61d764cd8724b18bf1cb75651c7e24a8947c28f024eda065d50b70bd877c27b4cc7cc7b872c563ab3c1d590574d81cd647df411098a6adb57d2663a64868d6ce75de7628f2f8d9c7a8f844718cf79bacd596b", 0x83}, {&(0x7f0000000340)="cd678c79857a783e753c334507830818bc5dd1135dccd0e6f11ff751cb4762ef2e4d2791392afc5ec8b64d9232f97ed8c90fe5b871525e28b0a36a7c3ca8c6a6f4e482261c41537d964ce6a3abf9a7effeba08153cc6af583ad7359a1381", 0x5e}], 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) getresuid(&(0x7f0000000080), &(0x7f0000000100)=0x0, &(0x7f0000000140)) r4 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r5 = request_key(&(0x7f0000000500)='asymmetric\x00', &(0x7f0000000540)={'syz', 0x3}, &(0x7f0000000580), 0xfffffffffffffffc) keyctl$link(0x8, r4, r5) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@mcast1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x2, 0x4e24, 0x65a9, 0x2, 0xa0, 0x80, 0x2f, r2, r3}, {0x5f8, 0x8001, 0x1, 0x0, 0x5, 0x7358, 0x9, 0x5}, {0x80, 0x0, 0x7ff, 0x4}, 0x10001, 0x6e6bbf, 0x0, 0x1, 0x2, 0x1}, {{@in6=@mcast2, 0x4d5, 0x33}, 0x2, @in6=@rand_addr="ce76ad98f290c187bd5248dbe54d18c6", 0x0, 0x3, 0x3, 0xc264237, 0x4, 0xff, 0x4}}, 0xe8) r6 = syz_open_dev$radio(&(0x7f0000000580)='/dev/radio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_AGP_ACQUIRE(r6, 0x6430) 03:35:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000), 0xfffffffffffffefa) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10000) 03:35:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000225000000ffb0ffff04040000000000000a00000006"]) 03:35:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x0, 0xe0}}, 0x14) 03:35:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0xe0}}, 0x14) 03:35:05 executing program 0: syz_init_net_socket$x25(0x9, 0x5, 0x0) r0 = socket$inet6(0x10, 0x100000002, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000080)=0x7) ioctl$KDSKBLED(r1, 0x4b65, 0x80000001) ioctl$KDSETLED(r1, 0x4b32, 0x9eeb) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000140)=""/72) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000200)={0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000340)={r3, 0x0, r2}) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000300)={0x8000, 0x1b, 0x1}) sendmsg$FOU_CMD_ADD(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x18, 0x0, 0x16, 0x70bd29, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x8000}, 0x4) 03:35:05 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0xe, 0x0, &(0x7f0000000200)) 03:35:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x0, 0x3e7}}, 0x14) 03:35:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x218}}, 0x14) 03:35:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000008000000825000000ffb0ffff04040000000000000a00000006"]) [ 1590.274147] protocol 88fb is buggy, dev hsr_slave_0 [ 1590.274189] protocol 88fb is buggy, dev hsr_slave_0 [ 1590.279313] protocol 88fb is buggy, dev hsr_slave_1 [ 1590.284303] protocol 88fb is buggy, dev hsr_slave_1 03:35:06 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1, 0x0, 0xffffff73}, 0x0) 03:35:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x0, 0x1400}}, 0x14) [ 1590.497168] sock: process `syz-executor.3' is using obsolete getsockopt SO_BSDCOMPAT 03:35:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x240}}, 0x14) 03:35:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10000) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000000)="4ae990c8239fec66545fd65f7082c6ef7f00a12d7758bfb32d54b3545d81abe331b047bd4a1246e7ebe79d2024778289bde0810b4a2e91c3f8f31155003095cf645849f679bfa35f6339e6c397535b50b3a062c89f33026b1c011d8f060d8dad61eb1e630c3a", 0x66) 03:35:06 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000001c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000200)={r2, 0x1}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000240)={0x4, [0x8, 0x401, 0x2, 0x40]}, &(0x7f0000000280)=0xc) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x2) ioctl$TIOCNOTTY(r1, 0x5422) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000100)={r0, r0, 0x5, 0x1000, &(0x7f0000000480)="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", 0x6, 0x8001, 0x3, 0x7f, 0x9, 0x1, 0x7ff, 'syz0\x00'}) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0xe7b, 0xffff, 0x2af, 0x7fffffff, 0xc, 0x2864, 0xfffffffffffffffd, 0x40, 0x4, 0xcf40, 0x20, 0x9}) 03:35:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x0, 0x3100}}, 0x14) 03:35:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000d25000000ffb0ffff04040000000000000a00000006"]) 03:35:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x3e7}}, 0x14) 03:35:06 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0xf, 0x0, &(0x7f0000000200)) 03:35:07 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0xfffffffffffffffe, 0x8000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x30dd, 0x10}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r2, 0x1}, 0x8) 03:35:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x0, 0x3f00}}, 0x14) 03:35:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x4b8}}, 0x14) 03:35:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000100004025000000ffb0ffff04040000000000000a00000006"]) 03:35:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x0, 0xb400}}, 0x14) 03:35:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0xa00}}, 0x14) 03:35:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000800008025000000ffb0ffff04040000000000000a00000006"]) 03:35:09 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0xfffffffffffffe84}], 0x1}, 0x0) 03:35:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x0, 0xe000}}, 0x14) 03:35:09 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x10, 0x0, &(0x7f0000000200)) 03:35:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10000) fcntl$getown(r1, 0x9) 03:35:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x1100}}, 0x14) 03:35:09 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000100)=""/254, &(0x7f0000000000)=0xfe) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:35:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x1400}}, 0x14) 03:35:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x0, 0xe703}}, 0x14) 03:35:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa0000000000400003000001000000fffffdfd25000000ffb0ffff04040000000000000a00000006"]) 03:35:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10000) 03:35:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x1802}}, 0x14) 03:35:10 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0xffffffffffffffff) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) [ 1594.434165] net_ratelimit: 20 callbacks suppressed [ 1594.434172] protocol 88fb is buggy, dev hsr_slave_0 [ 1594.434200] protocol 88fb is buggy, dev hsr_slave_0 [ 1594.439180] protocol 88fb is buggy, dev hsr_slave_1 [ 1594.444203] protocol 88fb is buggy, dev hsr_slave_1 [ 1594.449288] protocol 88fb is buggy, dev hsr_slave_0 [ 1594.464355] protocol 88fb is buggy, dev hsr_slave_1 03:35:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x0, 0x6b6b6b}}, 0x14) 03:35:10 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x11, 0x0, &(0x7f0000000200)) 03:35:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x3100}}, 0x14) 03:35:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000080ffff25000000ffb0ffff04040000000000000a00000006"]) 03:35:10 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x4002, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10000, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000080)=""/192) 03:35:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x0, 0xb40000}}, 0x14) 03:35:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x3f00}}, 0x14) 03:35:10 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x120) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:35:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa0000000000400003000001000000fdfdffff25000000ffb0ffff04040000000000000a00000006"]) 03:35:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) accept(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000180)=0x80) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x10, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e24, 0x100, @dev={0xfe, 0x80, [], 0x1a}, 0x590}}, [0xffffffffffffffff, 0x0, 0x1, 0xfffffffffffffe00, 0x8000, 0x9, 0x1, 0x3, 0xfff, 0xfed911a, 0x7fff, 0x8, 0xfff, 0xffffffff, 0x59a7]}, &(0x7f00000001c0)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000340)={r2, 0xa3d5}, 0x8) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r3, 0x0, 0x10000) 03:35:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x0, 0x1000000}}, 0x14) 03:35:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x4000}}, 0x14) 03:35:11 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x12, 0x0, &(0x7f0000000200)) 03:35:11 executing program 0: socket$kcm(0x29, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) [ 1595.634205] protocol 88fb is buggy, dev hsr_slave_0 [ 1595.639319] protocol 88fb is buggy, dev hsr_slave_1 03:35:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x0, 0x2000000}}, 0x14) 03:35:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000002000025000000ffb0ffff04040000000000000a00000006"]) [ 1595.794189] protocol 88fb is buggy, dev hsr_slave_0 [ 1595.799330] protocol 88fb is buggy, dev hsr_slave_1 03:35:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x4002}}, 0x14) 03:35:11 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10d201, 0x0) write$selinux_create(r1, &(0x7f0000000180)=@access={'system_u:object_r:semanage_store_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x1000}, 0xfffffc2c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:35:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x0, 0x8000000}}, 0x14) 03:35:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0xb400}}, 0x14) 03:35:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa0000000000400003000001000000000d000025000000ffb0ffff04040000000000000a00000006"]) 03:35:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x9) sendfile(r0, r1, 0x0, 0x10000) 03:35:14 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x101000) syz_open_pts(r1, 0x101000) sendmsg(r0, &(0x7f0000000040)={0x0, 0x225, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) tee(r0, r1, 0x7, 0x3) 03:35:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x0, 0x14000000}}, 0x14) 03:35:14 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x13, 0x0, &(0x7f0000000200)) 03:35:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0xb804}}, 0x14) 03:35:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa000000000040000300000100000000000d0025000000ffb0ffff04040000000000000a00000006"]) 03:35:14 executing program 0: r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:35:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0xcffe}}, 0x14) 03:35:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x0, 0x31000000}}, 0x14) 03:35:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000020025000000ffb0ffff04040000000000000a00000006"]) 03:35:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x0, 0x3f000000}}, 0x14) 03:35:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0xe000}}, 0x14) [ 1599.794194] net_ratelimit: 19 callbacks suppressed [ 1599.794201] protocol 88fb is buggy, dev hsr_slave_0 [ 1599.804268] protocol 88fb is buggy, dev hsr_slave_1 [ 1599.954204] protocol 88fb is buggy, dev hsr_slave_0 [ 1599.959407] protocol 88fb is buggy, dev hsr_slave_1 [ 1599.964593] protocol 88fb is buggy, dev hsr_slave_0 [ 1599.969666] protocol 88fb is buggy, dev hsr_slave_1 [ 1600.674200] protocol 88fb is buggy, dev hsr_slave_0 [ 1600.674205] protocol 88fb is buggy, dev hsr_slave_0 [ 1600.674276] protocol 88fb is buggy, dev hsr_slave_1 [ 1600.679314] protocol 88fb is buggy, dev hsr_slave_1 03:35:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r2, 0x0, 0x10000) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x100, 0x9, 0x7, 0x3ff, 0x2, 0x7f2683c0, 0x6, {0x0, @in6={{0xa, 0x4e24, 0xb4f, @loopback, 0x200}}, 0x0, 0x9, 0x3, 0x7, 0x4}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r3, 0x1}, &(0x7f00000001c0)=0x8) 03:35:17 executing program 0: r0 = socket$inet6(0x10, 0x100000012, 0x3) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:35:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0xe703}}, 0x14) 03:35:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa000000000040000300000100000000000d0025000000ffb0ffff04040000000000000a00000006"]) 03:35:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x0, 0x6b6b6b00}}, 0x14) 03:35:17 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x14, 0x0, &(0x7f0000000200)) 03:35:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x0, 0xe0000000}}, 0x14) 03:35:17 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffff9, 0x202003) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000080)) accept(r1, &(0x7f0000000100)=@hci={0x1f, 0x0}, &(0x7f0000000180)=0x80) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000300)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e21, @loopback}, 0x2b0, 0x0, 0x0, 0x0, 0x6e4, &(0x7f00000002c0)='veth1_to_bridge\x00', 0x4, 0x2, 0x9}) sendmsg$can_raw(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x1d, r2}, 0x10, &(0x7f0000000240)={&(0x7f0000000200)=@can={{0x1, 0x4, 0x6, 0x4000000000}, 0x7, 0x2, 0x0, 0x0, "275e1e5977a3deb1"}, 0x10}, 0x1, 0x0, 0x0, 0x40000}, 0x1) 03:35:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0xfecf}}, 0x14) 03:35:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000d25000000ffb0ffff04040000000000000a00000006"]) 03:35:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x0, 0xe7030000}}, 0x14) 03:35:18 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80400, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a8430891000000390008000800020000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 03:35:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0xffffffffffffffff, @rand_addr, 0x8}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10000) 03:35:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x6b6b6b}}, 0x14) 03:35:18 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) socket$inet(0x2, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$nbd(0x0) getsockopt$sock_buf(r0, 0x1, 0x15, 0x0, &(0x7f0000000200)) 03:35:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x0, 0x6b6b6b00000000}}, 0x14) 03:35:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000225000000ffb0ffff04040000000000000a00000006"]) 03:35:18 executing program 0: r0 = socket$inet6(0x10, 0x100000002, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x8001}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000380)={r1, 0x1, 0x200, 0x9}, &(0x7f00000003c0)=0x10) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="a70ab8c500c66dc01aaf895f", 0xc}, {&(0x7f0000000100)="5bc26a2afad0fb1cb89f44ed83145704120ec748a0521733814e815b07a650bc82b2d6561da8a0c09d8bbe0795664fb26deded8dfbe86bd9fa012f156024228d6000334ce6d61ccde0b4302924bd8814cc7f36ffd7bce7a93bf5cfbd395e49db7afc7f7f33c6b78a05f3fbfd4b2db3982393c596e70f418d416e8669ba2875e972bb79", 0x83}, {&(0x7f0000000340)="e8f125b59513d8fa3b98fe522776230e7e10", 0x12}, {&(0x7f00000001c0)="afe4a68286ab9bc4bd84b9b9786c513785d3d9fdfb148d84a6214f5bfc125ca2f0386a721d0863c72085f3", 0x2b}, {&(0x7f0000000200)="9c462689c7ceb75c5c337116013986a7ef673c68", 0x14}, {&(0x7f0000000240)="0e0764f021afcf8d1c6bbaea091d773a73864845b3b504ee37e82222a0d8c0f1287f48327253df26915e90717f9f5dee34f2356a4463be3fcc58b7bbd622ad956630f77de55b80bb9eb9c71ebaa2", 0x4e}], 0x6}, 0x0) [ 1602.960206] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50688 sclass=netlink_route_socket pig=31725 comm=syz-executor.0 03:35:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0xb40000}}, 0x14) 03:35:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x0, 0xb4000000000000}}, 0x14) 03:35:19 executing program 0: socket$inet6(0x10, 0x4, 0x2000001) 03:35:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x7}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000400000000d000040050000d90000004000fa00000000004000030000010000000000000d25000000ffb0ffff04040000000000000a00000006"]) 03:35:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x0, 0x100000000000000}}, 0x14) 03:35:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x0, {0x1000000}}, 0x14) [ 1603.836085] ------------[ cut here ]------------ [ 1603.842798] ODEBUG: free active (active state 0) object type: timer_list hint: delayed_work_timer_fn+0x0/0x90 [ 1603.853187] WARNING: CPU: 1 PID: 31780 at lib/debugobjects.c:325 debug_print_object+0x16a/0x250 [ 1603.862056] Kernel panic - not syncing: panic_on_warn set ... [ 1603.867970] CPU: 1 PID: 31780 Comm: syz-executor.4 Not tainted 5.0.0-rc6+ #73 [ 1603.875279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1603.885083] Call Trace: [ 1603.887666] dump_stack+0x172/0x1f0 [ 1603.891299] ? debug_print_object+0x80/0x250 [ 1603.895708] panic+0x2cb/0x65c [ 1603.898906] ? __warn_printk+0xf3/0xf3 [ 1603.902808] ? debug_print_object+0x16a/0x250 [ 1603.907310] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1603.912851] ? __warn.cold+0x5/0x45 [ 1603.916492] ? __warn+0xe8/0x1d0 [ 1603.919860] ? debug_print_object+0x16a/0x250 [ 1603.924353] __warn.cold+0x20/0x45 [ 1603.927888] ? vprintk_emit+0x1ce/0x6d0 [ 1603.931867] ? debug_print_object+0x16a/0x250 [ 1603.936360] report_bug+0x263/0x2b0 [ 1603.940034] do_error_trap+0x11b/0x200 [ 1603.943923] do_invalid_op+0x37/0x50 [ 1603.947632] ? debug_print_object+0x16a/0x250 [ 1603.952121] invalid_op+0x14/0x20 [ 1603.955570] RIP: 0010:debug_print_object+0x16a/0x250 [ 1603.960664] Code: dd 80 50 a2 87 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 b5 00 00 00 48 8b 14 dd 80 50 a2 87 48 c7 c7 20 46 a2 87 e8 a4 1b 18 fe <0f> 0b 83 05 21 97 31 06 01 48 83 c4 20 5b 41 5c 41 5d 41 5e 5d c3 [ 1603.979570] RSP: 0018:ffff88802c227b30 EFLAGS: 00010082 [ 1603.984925] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 1603.992185] RDX: 0000000000000000 RSI: ffffffff815a9256 RDI: ffffed1005844f58 [ 1603.999445] RBP: ffff88802c227b70 R08: ffff88802e4f6500 R09: ffffed1015d23ef9 [ 1604.006721] R10: ffffed1015d23ef8 R11: ffff8880ae91f7c7 R12: 0000000000000001 [ 1604.013986] R13: ffffffff889adce0 R14: ffffffff815fc230 R15: ffff8880959d6160 [ 1604.021251] ? __internal_add_timer+0x1f0/0x1f0 [ 1604.025918] ? vprintk_func+0x86/0x189 [ 1604.029808] debug_check_no_obj_freed+0x29f/0x464 [ 1604.034652] kfree+0xbd/0x230 [ 1604.037755] tls_sw_free_resources_tx+0x664/0xa20 [ 1604.042595] tls_sk_proto_close+0x66c/0x760 [ 1604.046909] ? tcp_check_oom+0x560/0x560 [ 1604.050962] ? tls_push_pending_closed_record+0x120/0x120 [ 1604.056517] ? ip_mc_drop_socket+0x20c/0x270 [ 1604.060931] ? __sock_release+0x89/0x250 [ 1604.065007] inet_release+0x105/0x1f0 [ 1604.068806] inet6_release+0x53/0x80 [ 1604.072518] __sock_release+0xd3/0x250 [ 1604.076398] ? __sock_release+0x250/0x250 [ 1604.080629] sock_close+0x1b/0x30 [ 1604.084091] __fput+0x2df/0x8d0 [ 1604.087383] ____fput+0x16/0x20 [ 1604.090657] task_work_run+0x14a/0x1c0 [ 1604.094545] exit_to_usermode_loop+0x273/0x2c0 [ 1604.099123] do_syscall_64+0x52d/0x610 [ 1604.103008] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1604.108190] RIP: 0033:0x411d31 [ 1604.111385] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 94 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1604.130362] RSP: 002b:00007ffcc7fb50c0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1604.138062] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000411d31 [ 1604.145318] RDX: 0000000000000000 RSI: 00000000007405b0 RDI: 0000000000000003 [ 1604.152575] RBP: 0000000000000000 R08: 00000000007405a8 R09: 000000000018787a [ 1604.159832] R10: 00007ffcc7fb4fe0 R11: 0000000000000293 R12: 0000000000000000 [ 1604.167105] R13: 0000000000000001 R14: 0000000000000ade R15: 0000000000000004 [ 1604.174371] [ 1604.174376] ====================================================== [ 1604.174382] WARNING: possible circular locking dependency detected [ 1604.174385] 5.0.0-rc6+ #73 Not tainted [ 1604.174391] ------------------------------------------------------ [ 1604.174396] syz-executor.4/31780 is trying to acquire lock: [ 1604.174399] 00000000394b006b ((console_sem).lock){-.-.}, at: down_trylock+0x13/0x70 [ 1604.174413] [ 1604.174417] but task is already holding lock: [ 1604.174421] 0000000094178f87 (&obj_hash[i].lock){-.-.}, at: debug_check_no_obj_freed+0xbe/0x464 [ 1604.174435] [ 1604.174440] which lock already depends on the new lock. [ 1604.174442] [ 1604.174445] [ 1604.174450] the existing dependency chain (in reverse order) is: [ 1604.174461] [ 1604.174463] -> #3 (&obj_hash[i].lock){-.-.}: [ 1604.174478] _raw_spin_lock_irqsave+0x95/0xcd [ 1604.174481] __debug_object_init+0xc6/0xc30 [ 1604.174486] debug_object_init+0x16/0x20 [ 1604.174489] hrtimer_init+0x2a/0x300 [ 1604.174493] init_dl_task_timer+0x1b/0x50 [ 1604.174497] __sched_fork+0x22a/0x4b0 [ 1604.174501] init_idle+0x75/0x670 [ 1604.174505] sched_init+0x952/0x9f5 [ 1604.174509] start_kernel+0x3ce/0x83c [ 1604.174513] x86_64_start_reservations+0x29/0x2b [ 1604.174517] x86_64_start_kernel+0x77/0x7b [ 1604.174521] secondary_startup_64+0xa4/0xb0 [ 1604.174524] [ 1604.174526] -> #2 (&rq->lock){-.-.}: [ 1604.174540] _raw_spin_lock+0x2f/0x40 [ 1604.174544] task_fork_fair+0x6a/0x520 [ 1604.174547] sched_fork+0x3b2/0x900 [ 1604.174552] copy_process.part.0+0x188c/0x79a0 [ 1604.174555] _do_fork+0x257/0xfe0 [ 1604.174559] kernel_thread+0x34/0x40 [ 1604.174563] rest_init+0x28/0x37b [ 1604.174567] arch_call_rest_init+0xe/0x1b [ 1604.174571] start_kernel+0x803/0x83c [ 1604.174575] x86_64_start_reservations+0x29/0x2b [ 1604.174579] x86_64_start_kernel+0x77/0x7b [ 1604.174583] secondary_startup_64+0xa4/0xb0 [ 1604.174586] [ 1604.174588] -> #1 (&p->pi_lock){-.-.}: [ 1604.174602] _raw_spin_lock_irqsave+0x95/0xcd [ 1604.174606] try_to_wake_up+0x8f/0xff0 [ 1604.174610] wake_up_process+0x10/0x20 [ 1604.174614] __up.isra.0+0x136/0x1a0 [ 1604.174617] up+0x9c/0xe0 [ 1604.174621] __up_console_sem+0xb7/0x1c0 [ 1604.174625] console_unlock+0x6ee/0x10a0 [ 1604.174629] vprintk_emit+0x280/0x6d0 [ 1604.174632] vprintk_default+0x28/0x30 [ 1604.174636] vprintk_func+0x7e/0x189 [ 1604.174640] printk+0xba/0xed [ 1604.174644] kauditd_hold_skb.cold+0x3f/0x4e [ 1604.174648] kauditd_send_queue+0x133/0x170 [ 1604.174652] kauditd_thread+0x732/0xa60 [ 1604.174655] kthread+0x357/0x430 [ 1604.174659] ret_from_fork+0x3a/0x50 [ 1604.174662] [ 1604.174664] -> #0 ((console_sem).lock){-.-.}: [ 1604.174678] lock_acquire+0x16f/0x3f0 [ 1604.174682] _raw_spin_lock_irqsave+0x95/0xcd [ 1604.174686] down_trylock+0x13/0x70 [ 1604.174690] __down_trylock_console_sem+0xa8/0x210 [ 1604.174694] console_trylock+0x15/0xa0 [ 1604.174698] vprintk_emit+0x267/0x6d0 [ 1604.174702] vprintk_default+0x28/0x30 [ 1604.174706] vprintk_func+0x7e/0x189 [ 1604.174710] printk+0xba/0xed [ 1604.174713] __warn_printk+0x9b/0xf3 [ 1604.174718] debug_print_object+0x16a/0x250 [ 1604.174722] debug_check_no_obj_freed+0x29f/0x464 [ 1604.174726] kfree+0xbd/0x230 [ 1604.174730] tls_sw_free_resources_tx+0x664/0xa20 [ 1604.174734] tls_sk_proto_close+0x66c/0x760 [ 1604.174738] inet_release+0x105/0x1f0 [ 1604.174742] inet6_release+0x53/0x80 [ 1604.174746] __sock_release+0xd3/0x250 [ 1604.174749] sock_close+0x1b/0x30 [ 1604.174753] __fput+0x2df/0x8d0 [ 1604.174757] ____fput+0x16/0x20 [ 1604.174761] task_work_run+0x14a/0x1c0 [ 1604.174765] exit_to_usermode_loop+0x273/0x2c0 [ 1604.174769] do_syscall_64+0x52d/0x610 [ 1604.174773] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1604.174776] [ 1604.174780] other info that might help us debug this: [ 1604.174782] [ 1604.174785] Chain exists of: [ 1604.174788] (console_sem).lock --> &rq->lock --> &obj_hash[i].lock [ 1604.174805] [ 1604.174809] Possible unsafe locking scenario: [ 1604.174812] [ 1604.174816] CPU0 CPU1 [ 1604.174820] ---- ---- [ 1604.174822] lock(&obj_hash[i].lock); [ 1604.174832] lock(&rq->lock); [ 1604.174840] lock(&obj_hash[i].lock); [ 1604.174849] lock((console_sem).lock); [ 1604.174856] [ 1604.174860] *** DEADLOCK *** [ 1604.174862] [ 1604.174866] 3 locks held by syz-executor.4/31780: [ 1604.174868] #0: 0000000064b4b301 (&sb->s_type->i_mutex_key#11){+.+.}, at: __sock_release+0x89/0x250 [ 1604.174888] #1: 00000000dd31cc78 (sk_lock-AF_INET6){+.+.}, at: tls_sw_free_resources_tx+0x110/0xa20 [ 1604.174905] #2: 0000000094178f87 (&obj_hash[i].lock){-.-.}, at: debug_check_no_obj_freed+0xbe/0x464 [ 1604.174922] [ 1604.174925] stack backtrace: [ 1604.174930] CPU: 1 PID: 31780 Comm: syz-executor.4 Not tainted 5.0.0-rc6+ #73 [ 1604.174937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1604.174941] Call Trace: [ 1604.174944] dump_stack+0x172/0x1f0 [ 1604.174949] print_circular_bug.isra.0.cold+0x1cc/0x28f [ 1604.174953] __lock_acquire+0x2f00/0x4700 [ 1604.174957] ? mark_held_locks+0x100/0x100 [ 1604.174961] ? format_decode+0x269/0xbd0 [ 1604.174966] ? enable_ptr_key_workfn+0x30/0x30 [ 1604.174970] ? kvm_clock_read+0x18/0x30 [ 1604.174973] lock_acquire+0x16f/0x3f0 [ 1604.174977] ? down_trylock+0x13/0x70 [ 1604.174986] _raw_spin_lock_irqsave+0x95/0xcd [ 1604.174990] ? down_trylock+0x13/0x70 [ 1604.174994] ? vprintk_emit+0x267/0x6d0 [ 1604.174998] down_trylock+0x13/0x70 [ 1604.175002] ? vprintk_emit+0x267/0x6d0 [ 1604.175006] __down_trylock_console_sem+0xa8/0x210 [ 1604.175010] console_trylock+0x15/0xa0 [ 1604.175014] vprintk_emit+0x267/0x6d0 [ 1604.175018] ? __internal_add_timer+0x1f0/0x1f0 [ 1604.175022] vprintk_default+0x28/0x30 [ 1604.175026] vprintk_func+0x7e/0x189 [ 1604.175030] ? __kasan_slab_free+0x102/0x150 [ 1604.175033] printk+0xba/0xed [ 1604.175038] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 1604.175042] ? task_work_run+0x14a/0x1c0 [ 1604.175046] ? exit_to_usermode_loop+0x273/0x2c0 [ 1604.175050] ? do_syscall_64+0x52d/0x610 [ 1604.175054] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1604.175058] ? find_held_lock+0x35/0x130 [ 1604.175062] ? __warn_printk+0x8f/0xf3 [ 1604.175066] ? work_on_cpu_safe+0x90/0x90 [ 1604.175070] __warn_printk+0x9b/0xf3 [ 1604.175074] ? add_taint.cold+0x16/0x16 [ 1604.175078] ? kasan_check_read+0x11/0x20 [ 1604.175082] ? do_raw_spin_lock+0x12a/0x2e0 [ 1604.175086] ? rwlock_bug.part.0+0x90/0x90 [ 1604.175090] ? work_on_cpu_safe+0x90/0x90 [ 1604.175094] debug_print_object+0x16a/0x250 [ 1604.175099] debug_check_no_obj_freed+0x29f/0x464 [ 1604.175102] kfree+0xbd/0x230 [ 1604.175107] tls_sw_free_resources_tx+0x664/0xa20 [ 1604.175111] tls_sk_proto_close+0x66c/0x760 [ 1604.175114] ? tcp_check_oom+0x560/0x560 [ 1604.175119] ? tls_push_pending_closed_record+0x120/0x120 [ 1604.175123] ? ip_mc_drop_socket+0x20c/0x270 [ 1604.175127] ? __sock_release+0x89/0x250 [ 1604.175131] inet_release+0x105/0x1f0 [ 1604.175135] inet6_release+0x53/0x80 [ 1604.175139] __sock_release+0xd3/0x250 [ 1604.175143] ? __sock_release+0x250/0x250 [ 1604.175146] sock_close+0x1b/0x30 [ 1604.175150] __fput+0x2df/0x8d0 [ 1604.175153] ____fput+0x16/0x20 [ 1604.175157] task_work_run+0x14a/0x1c0 [ 1604.175161] exit_to_usermode_loop+0x273/0x2c0 [ 1604.175165] do_syscall_64+0x52d/0x610 [ 1604.175170] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1604.175173] RIP: 0033:0x411d31 [ 1604.175185] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 94 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1604.175189] RSP: 002b:00007ffcc7fb50c0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1604.175199] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000411d31 [ 1604.175205] RDX: 0000000000000000 RSI: 00000000007405b0 RDI: 0000000000000003 [ 1604.175210] RBP: 0000000000000000 R08: 00000000007405a8 R09: 000000000018787a [ 1604.175216] R10: 00007ffcc7fb4fe0 R11: 0000000000000293 R12: 0000000000000000 [ 1604.175222] R13: 0000000000000001 R14: 0000000000000ade R15: 0000000000000004 [ 1605.373584] Shutting down cpus with NMI [ 1606.180086] Kernel Offset: disabled [ 1606.183719] Rebooting in 86400 seconds..