0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000080)={0x7ff, 0x3c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f00000002c0)=0x7) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0af51f023c123f3188a070") syslog(0x3, &(0x7f0000003200)=""/4096, 0x792e2f545f746cae) 03:34:57 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x801) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffc) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000580)={0x2d792f47, 0x79, 0x4}, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000440)='./file0//ile0\x00', &(0x7f0000000700)) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') chdir(&(0x7f0000000340)='./file1\x00') getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@empty, 0xffffffff, 0x1, 0x2, 0x4}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x141042, 0xb4) eventfd2(0x10001, 0x0) 03:34:58 executing program 0: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x801) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffc) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000580)={0x2d792f47, 0x79, 0x4}, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000440)='./file0//ile0\x00', &(0x7f0000000700)) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') chdir(&(0x7f0000000340)='./file1\x00') getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@empty, 0xffffffff, 0x1, 0x2, 0x4}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x141042, 0xb4) eventfd2(0x10001, 0x0) 03:34:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f0000000780)={'nlmon0\x00', 0x2, 0x7f}) write$evdev(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000080)={0x7ff, 0x3c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f00000002c0)=0x7) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0af51f023c123f3188a070") syslog(0x3, &(0x7f0000003200)=""/4096, 0x792e2f545f746cae) 03:34:58 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x801) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffc) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000580)={0x2d792f47, 0x79, 0x4}, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000440)='./file0//ile0\x00', &(0x7f0000000700)) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') chdir(&(0x7f0000000340)='./file1\x00') getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@empty, 0xffffffff, 0x1, 0x2, 0x4}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x141042, 0xb4) eventfd2(0x10001, 0x0) 03:34:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f0000000780)={'nlmon0\x00', 0x2, 0x7f}) write$evdev(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000080)={0x7ff, 0x3c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f00000002c0)=0x7) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0af51f023c123f3188a070") syslog(0x3, &(0x7f0000003200)=""/4096, 0x792e2f545f746cae) 03:34:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f0000000780)={'nlmon0\x00', 0x2, 0x7f}) write$evdev(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000080)={0x7ff, 0x3c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f00000002c0)=0x7) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0af51f023c123f3188a070") syslog(0x3, &(0x7f0000003200)=""/4096, 0x792e2f545f746cae) 03:34:59 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x801) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffc) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000580)={0x2d792f47, 0x79, 0x4}, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000440)='./file0//ile0\x00', &(0x7f0000000700)) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') chdir(&(0x7f0000000340)='./file1\x00') getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@empty, 0xffffffff, 0x1, 0x2, 0x4}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x141042, 0xb4) eventfd2(0x10001, 0x0) 03:34:59 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x801) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffc) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000580)={0x2d792f47, 0x79, 0x4}, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000440)='./file0//ile0\x00', &(0x7f0000000700)) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') chdir(&(0x7f0000000340)='./file1\x00') getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@empty, 0xffffffff, 0x1, 0x2, 0x4}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x141042, 0xb4) eventfd2(0x10001, 0x0) [ 1006.433634] net_ratelimit: 20 callbacks suppressed [ 1006.433642] protocol 88fb is buggy, dev hsr_slave_0 [ 1006.443782] protocol 88fb is buggy, dev hsr_slave_1 03:34:59 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x801) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffc) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000580)={0x2d792f47, 0x79, 0x4}, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000440)='./file0//ile0\x00', &(0x7f0000000700)) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') chdir(&(0x7f0000000340)='./file1\x00') getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@empty, 0xffffffff, 0x1, 0x2, 0x4}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x141042, 0xb4) eventfd2(0x10001, 0x0) 03:34:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f0000000780)={'nlmon0\x00', 0x2, 0x7f}) write$evdev(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000080)={0x7ff, 0x3c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f00000002c0)=0x7) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0af51f023c123f3188a070") syslog(0x3, &(0x7f0000003200)=""/4096, 0x792e2f545f746cae) 03:34:59 executing program 0: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x801) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffc) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000580)={0x2d792f47, 0x79, 0x4}, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000440)='./file0//ile0\x00', &(0x7f0000000700)) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') chdir(&(0x7f0000000340)='./file1\x00') getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@empty, 0xffffffff, 0x1, 0x2, 0x4}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x141042, 0xb4) eventfd2(0x10001, 0x0) [ 1006.673570] protocol 88fb is buggy, dev hsr_slave_0 [ 1006.678721] protocol 88fb is buggy, dev hsr_slave_1 [ 1006.683920] protocol 88fb is buggy, dev hsr_slave_0 [ 1006.689015] protocol 88fb is buggy, dev hsr_slave_1 03:34:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0xe, &(0x7f0000000200)={r2, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 03:34:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f0000000780)={'nlmon0\x00', 0x2, 0x7f}) write$evdev(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000080)={0x7ff, 0x3c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f00000002c0)=0x7) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0af51f023c123f3188a070") syslog(0x3, &(0x7f0000003200)=""/4096, 0x792e2f545f746cae) 03:35:00 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x801) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffc) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000580)={0x2d792f47, 0x79, 0x4}, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000440)='./file0//ile0\x00', &(0x7f0000000700)) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') chdir(&(0x7f0000000340)='./file1\x00') getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@empty, 0xffffffff, 0x1, 0x2, 0x4}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x141042, 0xb4) eventfd2(0x10001, 0x0) [ 1007.474123] protocol 88fb is buggy, dev hsr_slave_0 [ 1007.479900] protocol 88fb is buggy, dev hsr_slave_1 03:35:00 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f00000000c0)={0x1, 0x1}) 03:35:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0xe, &(0x7f0000000200)={r2, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 03:35:00 executing program 0: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x801) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffc) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000580)={0x2d792f47, 0x79, 0x4}, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000440)='./file0//ile0\x00', &(0x7f0000000700)) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') chdir(&(0x7f0000000340)='./file1\x00') getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@empty, 0xffffffff, 0x1, 0x2, 0x4}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x141042, 0xb4) eventfd2(0x10001, 0x0) 03:35:00 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f00000000c0)={0x1, 0x1}) 03:35:00 executing program 2: r0 = fanotify_init(0x0, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 03:35:00 executing program 2: r0 = fanotify_init(0x0, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) [ 1008.032858] protocol 88fb is buggy, dev hsr_slave_0 [ 1008.038052] protocol 88fb is buggy, dev hsr_slave_1 03:35:00 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f00000000c0)={0x1, 0x1}) 03:35:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f0000000780)={'nlmon0\x00', 0x2, 0x7f}) write$evdev(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000080)={0x7ff, 0x3c6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f00000002c0)=0x7) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0af51f023c123f3188a070") syslog(0x3, &(0x7f0000003200)=""/4096, 0x792e2f545f746cae) 03:35:00 executing program 2: r0 = fanotify_init(0x0, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 03:35:00 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f00000000c0)={0x1, 0x1}) 03:35:00 executing program 2: r0 = fanotify_init(0x0, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 03:35:01 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x801) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffc) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000580)={0x2d792f47, 0x79, 0x4}, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000440)='./file0//ile0\x00', &(0x7f0000000700)) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') chdir(&(0x7f0000000340)='./file1\x00') getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@empty, 0xffffffff, 0x1, 0x2, 0x4}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x141042, 0xb4) eventfd2(0x10001, 0x0) 03:35:01 executing program 4: r0 = fanotify_init(0x0, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 03:35:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0xe, &(0x7f0000000200)={r2, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 03:35:01 executing program 2: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400040003000000", 0x2e}], 0x1}, 0x0) 03:35:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x28}}, 0x0) getpid() 03:35:01 executing program 4: r0 = fanotify_init(0x0, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) [ 1008.946038] netlink: 'syz-executor0': attribute type 16 has an invalid length. 03:35:01 executing program 2: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400040003000000", 0x2e}], 0x1}, 0x0) [ 1009.022593] netlink: 'syz-executor0': attribute type 16 has an invalid length. 03:35:01 executing program 4: r0 = fanotify_init(0x0, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 03:35:01 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x44, 0x9}}}}}, &(0x7f0000000040)) 03:35:01 executing program 2: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400040003000000", 0x2e}], 0x1}, 0x0) 03:35:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x28}}, 0x0) getpid() 03:35:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x28}}, 0x0) getpid() [ 1009.390341] netlink: 'syz-executor0': attribute type 16 has an invalid length. [ 1009.419510] netlink: 'syz-executor4': attribute type 16 has an invalid length. 03:35:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x28}}, 0x0) getpid() 03:35:02 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x44, 0x9}}}}}, &(0x7f0000000040)) [ 1009.654249] netlink: 'syz-executor4': attribute type 16 has an invalid length. 03:35:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0xe, &(0x7f0000000200)={r2, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0xff73) 03:35:02 executing program 2: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400040003000000", 0x2e}], 0x1}, 0x0) 03:35:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x28}}, 0x0) getpid() 03:35:02 executing program 3: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f00002e4000)='./file\xff\xff', &(0x7f0000000000)={0x8}, 0x0, 0x1400) 03:35:02 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x44, 0x9}}}}}, &(0x7f0000000040)) 03:35:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x28}}, 0x0) getpid() [ 1009.797590] netlink: 'syz-executor4': attribute type 16 has an invalid length. [ 1009.832311] netlink: 'syz-executor0': attribute type 16 has an invalid length. 03:35:02 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x44, 0x9}}}}}, &(0x7f0000000040)) 03:35:02 executing program 3: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f00002e4000)='./file\xff\xff', &(0x7f0000000000)={0x8}, 0x0, 0x1400) 03:35:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8, 0x10}]}, 0x28}}, 0x0) getpid() 03:35:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r1, 0x40104593, &(0x7f0000debff0)={0x0, 0xffffffff00000008, &(0x7f000082f000)}) 03:35:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x801000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x2}]}]}, 0x28}}, 0x0) 03:35:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@mcast2, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) [ 1010.072486] netlink: 'syz-executor0': attribute type 16 has an invalid length. 03:35:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@mcast2, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 03:35:03 executing program 3: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f00002e4000)='./file\xff\xff', &(0x7f0000000000)={0x8}, 0x0, 0x1400) 03:35:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:35:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r1, 0x40104593, &(0x7f0000debff0)={0x0, 0xffffffff00000008, &(0x7f000082f000)}) 03:35:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x80) 03:35:03 executing program 1: r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000980)={'veth0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}}) 03:35:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x80) 03:35:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@mcast2, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 03:35:03 executing program 3: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f00002e4000)='./file\xff\xff', &(0x7f0000000000)={0x8}, 0x0, 0x1400) 03:35:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240)=0x9, 0x20000102000007) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:35:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r1, 0x40104593, &(0x7f0000debff0)={0x0, 0xffffffff00000008, &(0x7f000082f000)}) 03:35:03 executing program 1: r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000980)={'veth0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}}) 03:35:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x80) 03:35:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@mcast2, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 03:35:03 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7a, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) 03:35:03 executing program 1: r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000980)={'veth0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}}) 03:35:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5437, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x12}) syz_open_pts(r0, 0x0) 03:35:03 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0//ile0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 03:35:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x80) 03:35:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r1, 0x40104593, &(0x7f0000debff0)={0x0, 0xffffffff00000008, &(0x7f000082f000)}) 03:35:04 executing program 1: r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000980)={'veth0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}}) 03:35:04 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7a, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) 03:35:04 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7a, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) 03:35:04 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7a, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) 03:35:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5437, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x12}) syz_open_pts(r0, 0x0) 03:35:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5437, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x12}) syz_open_pts(r0, 0x0) 03:35:04 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7a, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) 03:35:04 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0//ile0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 03:35:04 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7a, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) [ 1011.631085] net_ratelimit: 20 callbacks suppressed [ 1011.631095] protocol 88fb is buggy, dev hsr_slave_0 [ 1011.641339] protocol 88fb is buggy, dev hsr_slave_1 03:35:04 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7a, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) 03:35:04 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7a, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) 03:35:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5437, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x12}) syz_open_pts(r0, 0x0) 03:35:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5437, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x12}) syz_open_pts(r0, 0x0) 03:35:04 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7a, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) 03:35:04 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7a, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) 03:35:04 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0//ile0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 03:35:04 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0//ile0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 03:35:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5437, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x12}) syz_open_pts(r0, 0x0) 03:35:04 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0//ile0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 03:35:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5437, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x12}) syz_open_pts(r0, 0x0) [ 1012.190798] protocol 88fb is buggy, dev hsr_slave_0 [ 1012.196026] protocol 88fb is buggy, dev hsr_slave_1 [ 1012.201253] protocol 88fb is buggy, dev hsr_slave_0 [ 1012.206369] protocol 88fb is buggy, dev hsr_slave_1 03:35:04 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0//ile0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 03:35:05 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 03:35:05 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0//ile0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 03:35:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) r1 = syz_open_dev$dspn(0x0, 0xdf71, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, 0x0, 0x0) socket$inet6(0xa, 0x400000000000803, 0x3) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x40, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) sendto$packet(r1, &(0x7f00000024c0)="503cfc7786515628f05575112ddb781109a830f9c3f5c938c408214c95e71f8c2a2fa7c4dfad90e639f0da82ac515c1790d9bdc8d0e755bbaa040808d494513e970fbfcaf35e3a60d6a663b27cfc346fee529874b6b1330edec37669e7ccbae0194615e00423698407cf409b760d4410146917d8990bb356eba4dd7182594a22bc2e82abb3aad65e05a59c37e2151c24507e50401fbb4a841039a4afbc802ed602d08ad69088b558c10bd64d1d7e82569c2e9dadd68cb12a1f83d92397456e450b3744c43fbcd1f803dc0ca9904c8859698e783d0a34ef1d5ad86ae68aa5df65e902a2c4ace17c7d8932f2ca795a89d76a37212c1c144c76973cd1e883aa15eb990a105d6b52932fe13f4d462de29d483b172867169ca45d6d841b06cdc17e83fdee8ac4039335be32d5230af9ab423ca704c22ec608a3d802d3e059a3a30ab3ee729eb41347dd1081cc920ea8981f5d6a84a43679c3c075309bd655e82bbae551ea7741ca70dd808d1a001942e1cb4deca5976a3ad8310ef0ee0232470a5e40d6bf71258daeaf22100933701dd8c65816be5f156659a04a2c293b1f4a47aae9983e1aac22dfe662dc16618b6834f4877e761dadefc67a1db97d3ede1e45bc13de13472593b3477c95a208565733816360e169212b4b5ac9c0eb2921821507fe3729f23f8faabede54db9b1d05daf20cdcebf8fbd14358fa21741fe50607ee34a20dc42c0976d3f7f3b307ee7197f1b4d828405cc365f76b60a13af8b08bd1c49404d154d572f2221c25cb159433e7dabe75c38d2b90e40fa0594038c908318940dc0f72a5231f45b235ca926496c3889247f86d8ef113388e98faa8af7249709a67fc2a88cfebb0caa5ad0330603cc38e82e43b3694a9a289af679500626df67c936a7717cbbe6affca70af84a422ef199388410ce3695a27181107046f165d68d6895373a1b977f08fdcb81b7fb7983c30b3d15e55eec425537f485722140dce945722d0594a81edfa18b5ec6255d17df5ebe031470a332173138ab0a1563e92e38d1dcc01a9606f5d220b369e3a577c876a11fbda2ecf17f98a579e33b0f4dd67c18984879b1a06f8c13d64895d8a6240ba9bb8bba1f27accd69e33e0dcfdec1dec7f18955efa486d4bca4439e53a530d41dc88c4904cfb870c56ba7399d0dc603a6f6ea80e6e419223ba9252df9cc062082c86f19ab782841e4d3c7a815d92a3a463bf2221f477dbde278b4dba8488c2ce13c62c2d5935e5ac7ac4afe33ab11947e8cf6c53dc77acb96141439e15fb3ec2317fbba3c13ee02313528f581162b7489c89eaf3eb26b927baa024cd80e20c0c02163316ea12c7e4c4e4d5640883b4717e423bd67bdf256cc22a237001b365fe91fa02673b6fef2d60bf4aa32c91ee1a798ee16a1a3c54e3316276fa6cfdf1f8f3766c4bd589ab7c6d53e088d29697348cf1e13c0be57884f28b92bb2e6bfa15b14ffea4559744d7e082209c3b9ea9664e4f0038369583232ed2b5443dde563e18ca735f1fe5728ecde04b371c64454cd18646a3e42797a41130ad8076bcd55b0cb2c7a230e261782ac1808682a9858f12a25ae88e6b897290e42e2e5a85d3ff68c9b68d8196b2d48fb35c114f885916a385b94f497e00fb40aeac89a1b075a67379b47bf335b7e5826a72ccdff10ab167549f0156f6087287a91617eb585a25d68e9c2281832062d72ce99567e8df3695d201e4e190bfcb15242199f38b67efa812ecdd5f2b46ba6d249719ec941edd155db96d6605df9eb104e239bcc01930275cf83b91334e5ce8a179d4624286456c9430e43c65656397ec0a79c5024a6992e2dfa5615e64c1dc15a0a089c2c21ce50a9a809150affac342d8f2193189899796593459a9a90ed3d028f4d6206c730a1a74d3ce7c087ec56c1aa3b4a4cf5748acb515badeb2ee4245e0a15ddd7e5edf934ee1a829a49eddb31f0be9c3642048cd444d635b4228a570c12b1b77715318fd27b0d6eee17c18c89897655cca369f6815054ad08b56b5b4477d6602eae4151b8722bc86597277d54a0e8d42fa363759ef5783da1556af012b73a98efcbde4f8af909a5d6248ed24e76e1d2ab6f2fcc2ff5b19c63d3a8fc5085b4b0dd24fbf1465c8550be5a8fbb0c3ad152b574f5cd0017aab4729f3f1405df39b7408b6b91150e4624b5b08fc0d6efab76e4f895ba0ab1bf703492a486d5113fc7973c8acceb85b8587ca26ebff85a253efc05417e872d5ef817e10b90ee60583084c031879007470ad8ddb714aca95f1c8195fea77664a5d79f875d1a5f5ec3a4cd95c4829e9c0fb3262a47ad4000f0c58f22faede38a478ed008421fe505ba99229b36f49057ae3e77e70fa5bb5fe0a71b5891d8c5d4696487daf5d6400b5fcaaa99cbce50bfa2de1749d876335bd393b5ef697dcbeb8051efe8433f85bcdb812d10cd992427dc20d4ca53ade3085f87d8d64869a8631274c31f2fb4a3636f777415a77b61148da19c27de93c4ea90bc0b345c8748f59fe0cf068126e7da39e1fdcbea3fcd15771b4b9b09d0758484bf599df445534d26882ad3334e6a2d5e296a5e45b5c848cacb6ce5e4e6907449e64691cdb98ab1887cb41374b8319723771ccd6b1d056d9dbcf202f159c47a3c59d38746010b492a8be09757cea1e2cd8780d85f4", 0x764, 0x40800, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 03:35:05 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0//ile0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 03:35:05 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000140)=0x1540000) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) add_key(0x0, &(0x7f0000001a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) getegid() ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYBLOB="93000000d4b720fb1cc6b2f4830cf3531b0dad38b0c678e3f5c9d10c5584d2f39b8239bdc8e6cac9c0b5b88acbbb39c31e0ab02ad7318ead491f0b4a58c6e1313a001ab7dd5d0200000000000000c6400400510a3f12e679903ba059e77c0e5200350d8384c9c94ef45b62b3548b903624a5915904615a26963b0864a49865661c8b09717030452161ab4c0a171c98f8f9000000000000"], 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x8000) getegid() dup2(r6, r3) r7 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r7, 0x400, 0x70bd29}, 0x14}}, 0x4) fcntl$dupfd(r0, 0x0, r0) 03:35:05 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0//ile0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 03:35:05 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 03:35:05 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x81) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x679) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000001c0)={0x3, 0x9, 0x0, 0x1, 0x0, 0x1000}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) msgget$private(0x0, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) r3 = openat$rtc(0xffffffffffffff9c, 0x0, 0x80001, 0x0) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000040)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) [ 1012.670594] protocol 88fb is buggy, dev hsr_slave_0 [ 1012.675791] protocol 88fb is buggy, dev hsr_slave_1 03:35:05 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 03:35:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x4030800) 03:35:05 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0//ile0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rmdir(&(0x7f0000000340)='./file0//ile0\x00') [ 1012.910490] protocol 88fb is buggy, dev hsr_slave_0 [ 1012.915729] protocol 88fb is buggy, dev hsr_slave_1 03:35:05 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000140)=0x1540000) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) add_key(0x0, &(0x7f0000001a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) getegid() ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYBLOB="93000000d4b720fb1cc6b2f4830cf3531b0dad38b0c678e3f5c9d10c5584d2f39b8239bdc8e6cac9c0b5b88acbbb39c31e0ab02ad7318ead491f0b4a58c6e1313a001ab7dd5d0200000000000000c6400400510a3f12e679903ba059e77c0e5200350d8384c9c94ef45b62b3548b903624a5915904615a26963b0864a49865661c8b09717030452161ab4c0a171c98f8f9000000000000"], 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x8000) getegid() dup2(r6, r3) r7 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r7, 0x400, 0x70bd29}, 0x14}}, 0x4) fcntl$dupfd(r0, 0x0, r0) 03:35:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) r1 = syz_open_dev$dspn(0x0, 0xdf71, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, 0x0, 0x0) socket$inet6(0xa, 0x400000000000803, 0x3) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x40, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) sendto$packet(r1, &(0x7f00000024c0)="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", 0x764, 0x40800, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 03:35:05 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 03:35:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x4030800) 03:35:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) r1 = syz_open_dev$dspn(0x0, 0xdf71, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, 0x0, 0x0) socket$inet6(0xa, 0x400000000000803, 0x3) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x40, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) sendto$packet(r1, &(0x7f00000024c0)="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", 0x764, 0x40800, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 03:35:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) r1 = syz_open_dev$dspn(0x0, 0xdf71, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, 0x0, 0x0) socket$inet6(0xa, 0x400000000000803, 0x3) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x40, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) sendto$packet(r1, &(0x7f00000024c0)="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", 0x764, 0x40800, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 03:35:06 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000140)=0x1540000) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) add_key(0x0, &(0x7f0000001a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) getegid() ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYBLOB="93000000d4b720fb1cc6b2f4830cf3531b0dad38b0c678e3f5c9d10c5584d2f39b8239bdc8e6cac9c0b5b88acbbb39c31e0ab02ad7318ead491f0b4a58c6e1313a001ab7dd5d0200000000000000c6400400510a3f12e679903ba059e77c0e5200350d8384c9c94ef45b62b3548b903624a5915904615a26963b0864a49865661c8b09717030452161ab4c0a171c98f8f9000000000000"], 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x8000) getegid() dup2(r6, r3) r7 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r7, 0x400, 0x70bd29}, 0x14}}, 0x4) fcntl$dupfd(r0, 0x0, r0) 03:35:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x4030800) 03:35:06 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x81) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x679) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000001c0)={0x3, 0x9, 0x0, 0x1, 0x0, 0x1000}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) msgget$private(0x0, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) r3 = openat$rtc(0xffffffffffffff9c, 0x0, 0x80001, 0x0) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000040)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) 03:35:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) r1 = syz_open_dev$dspn(0x0, 0xdf71, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, 0x0, 0x0) socket$inet6(0xa, 0x400000000000803, 0x3) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x40, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) sendto$packet(r1, &(0x7f00000024c0)="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", 0x764, 0x40800, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 03:35:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x4030800) 03:35:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) r1 = syz_open_dev$dspn(0x0, 0xdf71, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, 0x0, 0x0) socket$inet6(0xa, 0x400000000000803, 0x3) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x40, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) sendto$packet(r1, &(0x7f00000024c0)="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", 0x764, 0x40800, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 03:35:06 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000140)=0x1540000) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) add_key(0x0, &(0x7f0000001a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) getegid() ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYBLOB="93000000d4b720fb1cc6b2f4830cf3531b0dad38b0c678e3f5c9d10c5584d2f39b8239bdc8e6cac9c0b5b88acbbb39c31e0ab02ad7318ead491f0b4a58c6e1313a001ab7dd5d0200000000000000c6400400510a3f12e679903ba059e77c0e5200350d8384c9c94ef45b62b3548b903624a5915904615a26963b0864a49865661c8b09717030452161ab4c0a171c98f8f9000000000000"], 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x8000) getegid() dup2(r6, r3) r7 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r7, 0x400, 0x70bd29}, 0x14}}, 0x4) fcntl$dupfd(r0, 0x0, r0) 03:35:06 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x81) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x679) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000001c0)={0x3, 0x9, 0x0, 0x1, 0x0, 0x1000}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) msgget$private(0x0, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) r3 = openat$rtc(0xffffffffffffff9c, 0x0, 0x80001, 0x0) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000040)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) 03:35:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) r1 = syz_open_dev$dspn(0x0, 0xdf71, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, 0x0, 0x0) socket$inet6(0xa, 0x400000000000803, 0x3) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x40, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) sendto$packet(r1, &(0x7f00000024c0)="503cfc7786515628f05575112ddb781109a830f9c3f5c938c408214c95e71f8c2a2fa7c4dfad90e639f0da82ac515c1790d9bdc8d0e755bbaa040808d494513e970fbfcaf35e3a60d6a663b27cfc346fee529874b6b1330edec37669e7ccbae0194615e00423698407cf409b760d4410146917d8990bb356eba4dd7182594a22bc2e82abb3aad65e05a59c37e2151c24507e50401fbb4a841039a4afbc802ed602d08ad69088b558c10bd64d1d7e82569c2e9dadd68cb12a1f83d92397456e450b3744c43fbcd1f803dc0ca9904c8859698e783d0a34ef1d5ad86ae68aa5df65e902a2c4ace17c7d8932f2ca795a89d76a37212c1c144c76973cd1e883aa15eb990a105d6b52932fe13f4d462de29d483b172867169ca45d6d841b06cdc17e83fdee8ac4039335be32d5230af9ab423ca704c22ec608a3d802d3e059a3a30ab3ee729eb41347dd1081cc920ea8981f5d6a84a43679c3c075309bd655e82bbae551ea7741ca70dd808d1a001942e1cb4deca5976a3ad8310ef0ee0232470a5e40d6bf71258daeaf22100933701dd8c65816be5f156659a04a2c293b1f4a47aae9983e1aac22dfe662dc16618b6834f4877e761dadefc67a1db97d3ede1e45bc13de13472593b3477c95a208565733816360e169212b4b5ac9c0eb2921821507fe3729f23f8faabede54db9b1d05daf20cdcebf8fbd14358fa21741fe50607ee34a20dc42c0976d3f7f3b307ee7197f1b4d828405cc365f76b60a13af8b08bd1c49404d154d572f2221c25cb159433e7dabe75c38d2b90e40fa0594038c908318940dc0f72a5231f45b235ca926496c3889247f86d8ef113388e98faa8af7249709a67fc2a88cfebb0caa5ad0330603cc38e82e43b3694a9a289af679500626df67c936a7717cbbe6affca70af84a422ef199388410ce3695a27181107046f165d68d6895373a1b977f08fdcb81b7fb7983c30b3d15e55eec425537f485722140dce945722d0594a81edfa18b5ec6255d17df5ebe031470a332173138ab0a1563e92e38d1dcc01a9606f5d220b369e3a577c876a11fbda2ecf17f98a579e33b0f4dd67c18984879b1a06f8c13d64895d8a6240ba9bb8bba1f27accd69e33e0dcfdec1dec7f18955efa486d4bca4439e53a530d41dc88c4904cfb870c56ba7399d0dc603a6f6ea80e6e419223ba9252df9cc062082c86f19ab782841e4d3c7a815d92a3a463bf2221f477dbde278b4dba8488c2ce13c62c2d5935e5ac7ac4afe33ab11947e8cf6c53dc77acb96141439e15fb3ec2317fbba3c13ee02313528f581162b7489c89eaf3eb26b927baa024cd80e20c0c02163316ea12c7e4c4e4d5640883b4717e423bd67bdf256cc22a237001b365fe91fa02673b6fef2d60bf4aa32c91ee1a798ee16a1a3c54e3316276fa6cfdf1f8f3766c4bd589ab7c6d53e088d29697348cf1e13c0be57884f28b92bb2e6bfa15b14ffea4559744d7e082209c3b9ea9664e4f0038369583232ed2b5443dde563e18ca735f1fe5728ecde04b371c64454cd18646a3e42797a41130ad8076bcd55b0cb2c7a230e261782ac1808682a9858f12a25ae88e6b897290e42e2e5a85d3ff68c9b68d8196b2d48fb35c114f885916a385b94f497e00fb40aeac89a1b075a67379b47bf335b7e5826a72ccdff10ab167549f0156f6087287a91617eb585a25d68e9c2281832062d72ce99567e8df3695d201e4e190bfcb15242199f38b67efa812ecdd5f2b46ba6d249719ec941edd155db96d6605df9eb104e239bcc01930275cf83b91334e5ce8a179d4624286456c9430e43c65656397ec0a79c5024a6992e2dfa5615e64c1dc15a0a089c2c21ce50a9a809150affac342d8f2193189899796593459a9a90ed3d028f4d6206c730a1a74d3ce7c087ec56c1aa3b4a4cf5748acb515badeb2ee4245e0a15ddd7e5edf934ee1a829a49eddb31f0be9c3642048cd444d635b4228a570c12b1b77715318fd27b0d6eee17c18c89897655cca369f6815054ad08b56b5b4477d6602eae4151b8722bc86597277d54a0e8d42fa363759ef5783da1556af012b73a98efcbde4f8af909a5d6248ed24e76e1d2ab6f2fcc2ff5b19c63d3a8fc5085b4b0dd24fbf1465c8550be5a8fbb0c3ad152b574f5cd0017aab4729f3f1405df39b7408b6b91150e4624b5b08fc0d6efab76e4f895ba0ab1bf703492a486d5113fc7973c8acceb85b8587ca26ebff85a253efc05417e872d5ef817e10b90ee60583084c031879007470ad8ddb714aca95f1c8195fea77664a5d79f875d1a5f5ec3a4cd95c4829e9c0fb3262a47ad4000f0c58f22faede38a478ed008421fe505ba99229b36f49057ae3e77e70fa5bb5fe0a71b5891d8c5d4696487daf5d6400b5fcaaa99cbce50bfa2de1749d876335bd393b5ef697dcbeb8051efe8433f85bcdb812d10cd992427dc20d4ca53ade3085f87d8d64869a8631274c31f2fb4a3636f777415a77b61148da19c27de93c4ea90bc0b345c8748f59fe0cf068126e7da39e1fdcbea3fcd15771b4b9b09d0758484bf599df445534d26882ad3334e6a2d5e296a5e45b5c848cacb6ce5e4e6907449e64691cdb98ab1887cb41374b8319723771ccd6b1d056d9dbcf202f159c47a3c59d38746010b492a8be09757cea1e2cd8780d85f4", 0x764, 0x40800, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 03:35:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) r1 = syz_open_dev$dspn(0x0, 0xdf71, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, 0x0, 0x0) socket$inet6(0xa, 0x400000000000803, 0x3) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x40, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) sendto$packet(r1, &(0x7f00000024c0)="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", 0x764, 0x40800, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 03:35:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) r1 = syz_open_dev$dspn(0x0, 0xdf71, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, 0x0, 0x0) socket$inet6(0xa, 0x400000000000803, 0x3) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x40, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) sendto$packet(r1, &(0x7f00000024c0)="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", 0x764, 0x40800, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 03:35:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) r1 = syz_open_dev$dspn(0x0, 0xdf71, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, 0x0, 0x0) socket$inet6(0xa, 0x400000000000803, 0x3) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x40, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) sendto$packet(r1, &(0x7f00000024c0)="503cfc7786515628f05575112ddb781109a830f9c3f5c938c408214c95e71f8c2a2fa7c4dfad90e639f0da82ac515c1790d9bdc8d0e755bbaa040808d494513e970fbfcaf35e3a60d6a663b27cfc346fee529874b6b1330edec37669e7ccbae0194615e00423698407cf409b760d4410146917d8990bb356eba4dd7182594a22bc2e82abb3aad65e05a59c37e2151c24507e50401fbb4a841039a4afbc802ed602d08ad69088b558c10bd64d1d7e82569c2e9dadd68cb12a1f83d92397456e450b3744c43fbcd1f803dc0ca9904c8859698e783d0a34ef1d5ad86ae68aa5df65e902a2c4ace17c7d8932f2ca795a89d76a37212c1c144c76973cd1e883aa15eb990a105d6b52932fe13f4d462de29d483b172867169ca45d6d841b06cdc17e83fdee8ac4039335be32d5230af9ab423ca704c22ec608a3d802d3e059a3a30ab3ee729eb41347dd1081cc920ea8981f5d6a84a43679c3c075309bd655e82bbae551ea7741ca70dd808d1a001942e1cb4deca5976a3ad8310ef0ee0232470a5e40d6bf71258daeaf22100933701dd8c65816be5f156659a04a2c293b1f4a47aae9983e1aac22dfe662dc16618b6834f4877e761dadefc67a1db97d3ede1e45bc13de13472593b3477c95a208565733816360e169212b4b5ac9c0eb2921821507fe3729f23f8faabede54db9b1d05daf20cdcebf8fbd14358fa21741fe50607ee34a20dc42c0976d3f7f3b307ee7197f1b4d828405cc365f76b60a13af8b08bd1c49404d154d572f2221c25cb159433e7dabe75c38d2b90e40fa0594038c908318940dc0f72a5231f45b235ca926496c3889247f86d8ef113388e98faa8af7249709a67fc2a88cfebb0caa5ad0330603cc38e82e43b3694a9a289af679500626df67c936a7717cbbe6affca70af84a422ef199388410ce3695a27181107046f165d68d6895373a1b977f08fdcb81b7fb7983c30b3d15e55eec425537f485722140dce945722d0594a81edfa18b5ec6255d17df5ebe031470a332173138ab0a1563e92e38d1dcc01a9606f5d220b369e3a577c876a11fbda2ecf17f98a579e33b0f4dd67c18984879b1a06f8c13d64895d8a6240ba9bb8bba1f27accd69e33e0dcfdec1dec7f18955efa486d4bca4439e53a530d41dc88c4904cfb870c56ba7399d0dc603a6f6ea80e6e419223ba9252df9cc062082c86f19ab782841e4d3c7a815d92a3a463bf2221f477dbde278b4dba8488c2ce13c62c2d5935e5ac7ac4afe33ab11947e8cf6c53dc77acb96141439e15fb3ec2317fbba3c13ee02313528f581162b7489c89eaf3eb26b927baa024cd80e20c0c02163316ea12c7e4c4e4d5640883b4717e423bd67bdf256cc22a237001b365fe91fa02673b6fef2d60bf4aa32c91ee1a798ee16a1a3c54e3316276fa6cfdf1f8f3766c4bd589ab7c6d53e088d29697348cf1e13c0be57884f28b92bb2e6bfa15b14ffea4559744d7e082209c3b9ea9664e4f0038369583232ed2b5443dde563e18ca735f1fe5728ecde04b371c64454cd18646a3e42797a41130ad8076bcd55b0cb2c7a230e261782ac1808682a9858f12a25ae88e6b897290e42e2e5a85d3ff68c9b68d8196b2d48fb35c114f885916a385b94f497e00fb40aeac89a1b075a67379b47bf335b7e5826a72ccdff10ab167549f0156f6087287a91617eb585a25d68e9c2281832062d72ce99567e8df3695d201e4e190bfcb15242199f38b67efa812ecdd5f2b46ba6d249719ec941edd155db96d6605df9eb104e239bcc01930275cf83b91334e5ce8a179d4624286456c9430e43c65656397ec0a79c5024a6992e2dfa5615e64c1dc15a0a089c2c21ce50a9a809150affac342d8f2193189899796593459a9a90ed3d028f4d6206c730a1a74d3ce7c087ec56c1aa3b4a4cf5748acb515badeb2ee4245e0a15ddd7e5edf934ee1a829a49eddb31f0be9c3642048cd444d635b4228a570c12b1b77715318fd27b0d6eee17c18c89897655cca369f6815054ad08b56b5b4477d6602eae4151b8722bc86597277d54a0e8d42fa363759ef5783da1556af012b73a98efcbde4f8af909a5d6248ed24e76e1d2ab6f2fcc2ff5b19c63d3a8fc5085b4b0dd24fbf1465c8550be5a8fbb0c3ad152b574f5cd0017aab4729f3f1405df39b7408b6b91150e4624b5b08fc0d6efab76e4f895ba0ab1bf703492a486d5113fc7973c8acceb85b8587ca26ebff85a253efc05417e872d5ef817e10b90ee60583084c031879007470ad8ddb714aca95f1c8195fea77664a5d79f875d1a5f5ec3a4cd95c4829e9c0fb3262a47ad4000f0c58f22faede38a478ed008421fe505ba99229b36f49057ae3e77e70fa5bb5fe0a71b5891d8c5d4696487daf5d6400b5fcaaa99cbce50bfa2de1749d876335bd393b5ef697dcbeb8051efe8433f85bcdb812d10cd992427dc20d4ca53ade3085f87d8d64869a8631274c31f2fb4a3636f777415a77b61148da19c27de93c4ea90bc0b345c8748f59fe0cf068126e7da39e1fdcbea3fcd15771b4b9b09d0758484bf599df445534d26882ad3334e6a2d5e296a5e45b5c848cacb6ce5e4e6907449e64691cdb98ab1887cb41374b8319723771ccd6b1d056d9dbcf202f159c47a3c59d38746010b492a8be09757cea1e2cd8780d85f4", 0x764, 0x40800, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 03:35:07 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x81) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="cf01020000000000130300000700000030020000010000000000000000000000e967ce14ae04d81a7506e2f31840570bdf1cc037c2f59a6e3e54aea5a92ba34ed7b88be79925ddca81b950798a5e5b7d96e631e91a0873ace30655ecf70c78624c396328a9e48cca51e4017c95606bfeb81e50767ff60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007b78e2680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x679) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000001c0)={0x3, 0x9, 0x0, 0x1, 0x0, 0x1000}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) msgget$private(0x0, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) r3 = openat$rtc(0xffffffffffffff9c, 0x0, 0x80001, 0x0) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000040)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) 03:35:07 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x81) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x679) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000001c0)={0x3, 0x9, 0x0, 0x1, 0x0, 0x1000}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) msgget$private(0x0, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) r3 = openat$rtc(0xffffffffffffff9c, 0x0, 0x80001, 0x0) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000040)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) 03:35:07 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x81) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x679) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000001c0)={0x3, 0x9, 0x0, 0x1, 0x0, 0x1000}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) msgget$private(0x0, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) r3 = openat$rtc(0xffffffffffffff9c, 0x0, 0x80001, 0x0) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000040)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) 03:35:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) r1 = syz_open_dev$dspn(0x0, 0xdf71, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, 0x0, 0x0) socket$inet6(0xa, 0x400000000000803, 0x3) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x40, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) sendto$packet(r1, &(0x7f00000024c0)="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", 0x764, 0x40800, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 03:35:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) r1 = syz_open_dev$dspn(0x0, 0xdf71, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, 0x0, 0x0) socket$inet6(0xa, 0x400000000000803, 0x3) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x40, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) sendto$packet(r1, &(0x7f00000024c0)="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", 0x764, 0x40800, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 03:35:08 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x81) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x679) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000001c0)={0x3, 0x9, 0x0, 0x1, 0x0, 0x1000}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) msgget$private(0x0, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) r3 = openat$rtc(0xffffffffffffff9c, 0x0, 0x80001, 0x0) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000040)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) 03:35:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) r1 = syz_open_dev$dspn(0x0, 0xdf71, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, 0x0, 0x0) socket$inet6(0xa, 0x400000000000803, 0x3) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x40, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) sendto$packet(r1, &(0x7f00000024c0)="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", 0x764, 0x40800, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 03:35:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) r1 = syz_open_dev$dspn(0x0, 0xdf71, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, 0x0, 0x0) socket$inet6(0xa, 0x400000000000803, 0x3) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x40, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) sendto$packet(r1, &(0x7f00000024c0)="503cfc7786515628f05575112ddb781109a830f9c3f5c938c408214c95e71f8c2a2fa7c4dfad90e639f0da82ac515c1790d9bdc8d0e755bbaa040808d494513e970fbfcaf35e3a60d6a663b27cfc346fee529874b6b1330edec37669e7ccbae0194615e00423698407cf409b760d4410146917d8990bb356eba4dd7182594a22bc2e82abb3aad65e05a59c37e2151c24507e50401fbb4a841039a4afbc802ed602d08ad69088b558c10bd64d1d7e82569c2e9dadd68cb12a1f83d92397456e450b3744c43fbcd1f803dc0ca9904c8859698e783d0a34ef1d5ad86ae68aa5df65e902a2c4ace17c7d8932f2ca795a89d76a37212c1c144c76973cd1e883aa15eb990a105d6b52932fe13f4d462de29d483b172867169ca45d6d841b06cdc17e83fdee8ac4039335be32d5230af9ab423ca704c22ec608a3d802d3e059a3a30ab3ee729eb41347dd1081cc920ea8981f5d6a84a43679c3c075309bd655e82bbae551ea7741ca70dd808d1a001942e1cb4deca5976a3ad8310ef0ee0232470a5e40d6bf71258daeaf22100933701dd8c65816be5f156659a04a2c293b1f4a47aae9983e1aac22dfe662dc16618b6834f4877e761dadefc67a1db97d3ede1e45bc13de13472593b3477c95a208565733816360e169212b4b5ac9c0eb2921821507fe3729f23f8faabede54db9b1d05daf20cdcebf8fbd14358fa21741fe50607ee34a20dc42c0976d3f7f3b307ee7197f1b4d828405cc365f76b60a13af8b08bd1c49404d154d572f2221c25cb159433e7dabe75c38d2b90e40fa0594038c908318940dc0f72a5231f45b235ca926496c3889247f86d8ef113388e98faa8af7249709a67fc2a88cfebb0caa5ad0330603cc38e82e43b3694a9a289af679500626df67c936a7717cbbe6affca70af84a422ef199388410ce3695a27181107046f165d68d6895373a1b977f08fdcb81b7fb7983c30b3d15e55eec425537f485722140dce945722d0594a81edfa18b5ec6255d17df5ebe031470a332173138ab0a1563e92e38d1dcc01a9606f5d220b369e3a577c876a11fbda2ecf17f98a579e33b0f4dd67c18984879b1a06f8c13d64895d8a6240ba9bb8bba1f27accd69e33e0dcfdec1dec7f18955efa486d4bca4439e53a530d41dc88c4904cfb870c56ba7399d0dc603a6f6ea80e6e419223ba9252df9cc062082c86f19ab782841e4d3c7a815d92a3a463bf2221f477dbde278b4dba8488c2ce13c62c2d5935e5ac7ac4afe33ab11947e8cf6c53dc77acb96141439e15fb3ec2317fbba3c13ee02313528f581162b7489c89eaf3eb26b927baa024cd80e20c0c02163316ea12c7e4c4e4d5640883b4717e423bd67bdf256cc22a237001b365fe91fa02673b6fef2d60bf4aa32c91ee1a798ee16a1a3c54e3316276fa6cfdf1f8f3766c4bd589ab7c6d53e088d29697348cf1e13c0be57884f28b92bb2e6bfa15b14ffea4559744d7e082209c3b9ea9664e4f0038369583232ed2b5443dde563e18ca735f1fe5728ecde04b371c64454cd18646a3e42797a41130ad8076bcd55b0cb2c7a230e261782ac1808682a9858f12a25ae88e6b897290e42e2e5a85d3ff68c9b68d8196b2d48fb35c114f885916a385b94f497e00fb40aeac89a1b075a67379b47bf335b7e5826a72ccdff10ab167549f0156f6087287a91617eb585a25d68e9c2281832062d72ce99567e8df3695d201e4e190bfcb15242199f38b67efa812ecdd5f2b46ba6d249719ec941edd155db96d6605df9eb104e239bcc01930275cf83b91334e5ce8a179d4624286456c9430e43c65656397ec0a79c5024a6992e2dfa5615e64c1dc15a0a089c2c21ce50a9a809150affac342d8f2193189899796593459a9a90ed3d028f4d6206c730a1a74d3ce7c087ec56c1aa3b4a4cf5748acb515badeb2ee4245e0a15ddd7e5edf934ee1a829a49eddb31f0be9c3642048cd444d635b4228a570c12b1b77715318fd27b0d6eee17c18c89897655cca369f6815054ad08b56b5b4477d6602eae4151b8722bc86597277d54a0e8d42fa363759ef5783da1556af012b73a98efcbde4f8af909a5d6248ed24e76e1d2ab6f2fcc2ff5b19c63d3a8fc5085b4b0dd24fbf1465c8550be5a8fbb0c3ad152b574f5cd0017aab4729f3f1405df39b7408b6b91150e4624b5b08fc0d6efab76e4f895ba0ab1bf703492a486d5113fc7973c8acceb85b8587ca26ebff85a253efc05417e872d5ef817e10b90ee60583084c031879007470ad8ddb714aca95f1c8195fea77664a5d79f875d1a5f5ec3a4cd95c4829e9c0fb3262a47ad4000f0c58f22faede38a478ed008421fe505ba99229b36f49057ae3e77e70fa5bb5fe0a71b5891d8c5d4696487daf5d6400b5fcaaa99cbce50bfa2de1749d876335bd393b5ef697dcbeb8051efe8433f85bcdb812d10cd992427dc20d4ca53ade3085f87d8d64869a8631274c31f2fb4a3636f777415a77b61148da19c27de93c4ea90bc0b345c8748f59fe0cf068126e7da39e1fdcbea3fcd15771b4b9b09d0758484bf599df445534d26882ad3334e6a2d5e296a5e45b5c848cacb6ce5e4e6907449e64691cdb98ab1887cb41374b8319723771ccd6b1d056d9dbcf202f159c47a3c59d38746010b492a8be09757cea1e2cd8780d85f4", 0x764, 0x40800, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 03:35:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x81) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x679) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000001c0)={0x3, 0x9, 0x0, 0x1, 0x0, 0x1000}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) msgget$private(0x0, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) r3 = openat$rtc(0xffffffffffffff9c, 0x0, 0x80001, 0x0) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000040)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) 03:35:09 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x81) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x679) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000001c0)={0x3, 0x9, 0x0, 0x1, 0x0, 0x1000}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) msgget$private(0x0, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) r3 = openat$rtc(0xffffffffffffff9c, 0x0, 0x80001, 0x0) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000040)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) 03:35:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) r1 = syz_open_dev$dspn(0x0, 0xdf71, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, 0x0, 0x0) socket$inet6(0xa, 0x400000000000803, 0x3) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x40, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) sendto$packet(r1, &(0x7f00000024c0)="503cfc7786515628f05575112ddb781109a830f9c3f5c938c408214c95e71f8c2a2fa7c4dfad90e639f0da82ac515c1790d9bdc8d0e755bbaa040808d494513e970fbfcaf35e3a60d6a663b27cfc346fee529874b6b1330edec37669e7ccbae0194615e00423698407cf409b760d4410146917d8990bb356eba4dd7182594a22bc2e82abb3aad65e05a59c37e2151c24507e50401fbb4a841039a4afbc802ed602d08ad69088b558c10bd64d1d7e82569c2e9dadd68cb12a1f83d92397456e450b3744c43fbcd1f803dc0ca9904c8859698e783d0a34ef1d5ad86ae68aa5df65e902a2c4ace17c7d8932f2ca795a89d76a37212c1c144c76973cd1e883aa15eb990a105d6b52932fe13f4d462de29d483b172867169ca45d6d841b06cdc17e83fdee8ac4039335be32d5230af9ab423ca704c22ec608a3d802d3e059a3a30ab3ee729eb41347dd1081cc920ea8981f5d6a84a43679c3c075309bd655e82bbae551ea7741ca70dd808d1a001942e1cb4deca5976a3ad8310ef0ee0232470a5e40d6bf71258daeaf22100933701dd8c65816be5f156659a04a2c293b1f4a47aae9983e1aac22dfe662dc16618b6834f4877e761dadefc67a1db97d3ede1e45bc13de13472593b3477c95a208565733816360e169212b4b5ac9c0eb2921821507fe3729f23f8faabede54db9b1d05daf20cdcebf8fbd14358fa21741fe50607ee34a20dc42c0976d3f7f3b307ee7197f1b4d828405cc365f76b60a13af8b08bd1c49404d154d572f2221c25cb159433e7dabe75c38d2b90e40fa0594038c908318940dc0f72a5231f45b235ca926496c3889247f86d8ef113388e98faa8af7249709a67fc2a88cfebb0caa5ad0330603cc38e82e43b3694a9a289af679500626df67c936a7717cbbe6affca70af84a422ef199388410ce3695a27181107046f165d68d6895373a1b977f08fdcb81b7fb7983c30b3d15e55eec425537f485722140dce945722d0594a81edfa18b5ec6255d17df5ebe031470a332173138ab0a1563e92e38d1dcc01a9606f5d220b369e3a577c876a11fbda2ecf17f98a579e33b0f4dd67c18984879b1a06f8c13d64895d8a6240ba9bb8bba1f27accd69e33e0dcfdec1dec7f18955efa486d4bca4439e53a530d41dc88c4904cfb870c56ba7399d0dc603a6f6ea80e6e419223ba9252df9cc062082c86f19ab782841e4d3c7a815d92a3a463bf2221f477dbde278b4dba8488c2ce13c62c2d5935e5ac7ac4afe33ab11947e8cf6c53dc77acb96141439e15fb3ec2317fbba3c13ee02313528f581162b7489c89eaf3eb26b927baa024cd80e20c0c02163316ea12c7e4c4e4d5640883b4717e423bd67bdf256cc22a237001b365fe91fa02673b6fef2d60bf4aa32c91ee1a798ee16a1a3c54e3316276fa6cfdf1f8f3766c4bd589ab7c6d53e088d29697348cf1e13c0be57884f28b92bb2e6bfa15b14ffea4559744d7e082209c3b9ea9664e4f0038369583232ed2b5443dde563e18ca735f1fe5728ecde04b371c64454cd18646a3e42797a41130ad8076bcd55b0cb2c7a230e261782ac1808682a9858f12a25ae88e6b897290e42e2e5a85d3ff68c9b68d8196b2d48fb35c114f885916a385b94f497e00fb40aeac89a1b075a67379b47bf335b7e5826a72ccdff10ab167549f0156f6087287a91617eb585a25d68e9c2281832062d72ce99567e8df3695d201e4e190bfcb15242199f38b67efa812ecdd5f2b46ba6d249719ec941edd155db96d6605df9eb104e239bcc01930275cf83b91334e5ce8a179d4624286456c9430e43c65656397ec0a79c5024a6992e2dfa5615e64c1dc15a0a089c2c21ce50a9a809150affac342d8f2193189899796593459a9a90ed3d028f4d6206c730a1a74d3ce7c087ec56c1aa3b4a4cf5748acb515badeb2ee4245e0a15ddd7e5edf934ee1a829a49eddb31f0be9c3642048cd444d635b4228a570c12b1b77715318fd27b0d6eee17c18c89897655cca369f6815054ad08b56b5b4477d6602eae4151b8722bc86597277d54a0e8d42fa363759ef5783da1556af012b73a98efcbde4f8af909a5d6248ed24e76e1d2ab6f2fcc2ff5b19c63d3a8fc5085b4b0dd24fbf1465c8550be5a8fbb0c3ad152b574f5cd0017aab4729f3f1405df39b7408b6b91150e4624b5b08fc0d6efab76e4f895ba0ab1bf703492a486d5113fc7973c8acceb85b8587ca26ebff85a253efc05417e872d5ef817e10b90ee60583084c031879007470ad8ddb714aca95f1c8195fea77664a5d79f875d1a5f5ec3a4cd95c4829e9c0fb3262a47ad4000f0c58f22faede38a478ed008421fe505ba99229b36f49057ae3e77e70fa5bb5fe0a71b5891d8c5d4696487daf5d6400b5fcaaa99cbce50bfa2de1749d876335bd393b5ef697dcbeb8051efe8433f85bcdb812d10cd992427dc20d4ca53ade3085f87d8d64869a8631274c31f2fb4a3636f777415a77b61148da19c27de93c4ea90bc0b345c8748f59fe0cf068126e7da39e1fdcbea3fcd15771b4b9b09d0758484bf599df445534d26882ad3334e6a2d5e296a5e45b5c848cacb6ce5e4e6907449e64691cdb98ab1887cb41374b8319723771ccd6b1d056d9dbcf202f159c47a3c59d38746010b492a8be09757cea1e2cd8780d85f4", 0x764, 0x40800, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 03:35:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x81) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="cf01020000000000130300000700000030020000010000000000000000000000e967ce14ae04d81a7506e2f31840570bdf1cc037c2f59a6e3e54aea5a92ba34ed7b88be79925ddca81b950798a5e5b7d96e631e91a0873ace30655ecf70c78624c396328a9e48cca51e4017c95606bfeb81e50767ff60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007b78e2680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x679) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000001c0)={0x3, 0x9, 0x0, 0x1, 0x0, 0x1000}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) msgget$private(0x0, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) r3 = openat$rtc(0xffffffffffffff9c, 0x0, 0x80001, 0x0) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000040)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) 03:35:09 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x81) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x679) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000001c0)={0x3, 0x9, 0x0, 0x1, 0x0, 0x1000}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) msgget$private(0x0, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) r3 = openat$rtc(0xffffffffffffff9c, 0x0, 0x80001, 0x0) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000040)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) 03:35:09 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x81) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x679) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000001c0)={0x3, 0x9, 0x0, 0x1, 0x0, 0x1000}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) msgget$private(0x0, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) r3 = openat$rtc(0xffffffffffffff9c, 0x0, 0x80001, 0x0) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000040)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) 03:35:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) r1 = syz_open_dev$dspn(0x0, 0xdf71, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, 0x0, 0x0) socket$inet6(0xa, 0x400000000000803, 0x3) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x40, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) sendto$packet(r1, &(0x7f00000024c0)="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", 0x764, 0x40800, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) [ 1016.828457] net_ratelimit: 20 callbacks suppressed [ 1016.828466] protocol 88fb is buggy, dev hsr_slave_0 [ 1016.838775] protocol 88fb is buggy, dev hsr_slave_1 03:35:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) r1 = syz_open_dev$dspn(0x0, 0xdf71, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, 0x0, 0x0) socket$inet6(0xa, 0x400000000000803, 0x3) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x40, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) sendto$packet(r1, &(0x7f00000024c0)="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", 0x764, 0x40800, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 03:35:09 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x81) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="cf01020000000000130300000700000030020000010000000000000000000000e967ce14ae04d81a7506e2f31840570bdf1cc037c2f59a6e3e54aea5a92ba34ed7b88be79925ddca81b950798a5e5b7d96e631e91a0873ace30655ecf70c78624c396328a9e48cca51e4017c95606bfeb81e50767ff60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007b78e2680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x679) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000001c0)={0x3, 0x9, 0x0, 0x1, 0x0, 0x1000}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) msgget$private(0x0, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) r3 = openat$rtc(0xffffffffffffff9c, 0x0, 0x80001, 0x0) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000040)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) [ 1017.068358] protocol 88fb is buggy, dev hsr_slave_0 [ 1017.073642] protocol 88fb is buggy, dev hsr_slave_1 [ 1017.078860] protocol 88fb is buggy, dev hsr_slave_0 [ 1017.083987] protocol 88fb is buggy, dev hsr_slave_1 03:35:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) r1 = syz_open_dev$dspn(0x0, 0xdf71, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, 0x0, 0x0) socket$inet6(0xa, 0x400000000000803, 0x3) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x40, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) sendto$packet(r1, &(0x7f00000024c0)="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", 0x764, 0x40800, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 03:35:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) r1 = syz_open_dev$dspn(0x0, 0xdf71, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, 0x0, 0x0) socket$inet6(0xa, 0x400000000000803, 0x3) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x40, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) sendto$packet(r1, &(0x7f00000024c0)="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", 0x764, 0x40800, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 03:35:10 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000140)=0x1540000) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) add_key(0x0, &(0x7f0000001a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) getegid() ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYBLOB="93000000d4b720fb1cc6b2f4830cf3531b0dad38b0c678e3f5c9d10c5584d2f39b8239bdc8e6cac9c0b5b88acbbb39c31e0ab02ad7318ead491f0b4a58c6e1313a001ab7dd5d0200000000000000c6400400510a3f12e679903ba059e77c0e5200350d8384c9c94ef45b62b3548b903624a5915904615a26963b0864a49865661c8b09717030452161ab4c0a171c98f8f9000000000000"], 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x8000) getegid() dup2(r6, r3) r7 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r7, 0x400, 0x70bd29}, 0x14}}, 0x4) fcntl$dupfd(r0, 0x0, r0) 03:35:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) r1 = syz_open_dev$dspn(0x0, 0xdf71, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, 0x0, 0x0) socket$inet6(0xa, 0x400000000000803, 0x3) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x40, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) sendto$packet(r1, &(0x7f00000024c0)="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", 0x764, 0x40800, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 03:35:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) r1 = syz_open_dev$dspn(0x0, 0xdf71, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, 0x0, 0x0) socket$inet6(0xa, 0x400000000000803, 0x3) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x40, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) sendto$packet(r1, &(0x7f00000024c0)="503cfc7786515628f05575112ddb781109a830f9c3f5c938c408214c95e71f8c2a2fa7c4dfad90e639f0da82ac515c1790d9bdc8d0e755bbaa040808d494513e970fbfcaf35e3a60d6a663b27cfc346fee529874b6b1330edec37669e7ccbae0194615e00423698407cf409b760d4410146917d8990bb356eba4dd7182594a22bc2e82abb3aad65e05a59c37e2151c24507e50401fbb4a841039a4afbc802ed602d08ad69088b558c10bd64d1d7e82569c2e9dadd68cb12a1f83d92397456e450b3744c43fbcd1f803dc0ca9904c8859698e783d0a34ef1d5ad86ae68aa5df65e902a2c4ace17c7d8932f2ca795a89d76a37212c1c144c76973cd1e883aa15eb990a105d6b52932fe13f4d462de29d483b172867169ca45d6d841b06cdc17e83fdee8ac4039335be32d5230af9ab423ca704c22ec608a3d802d3e059a3a30ab3ee729eb41347dd1081cc920ea8981f5d6a84a43679c3c075309bd655e82bbae551ea7741ca70dd808d1a001942e1cb4deca5976a3ad8310ef0ee0232470a5e40d6bf71258daeaf22100933701dd8c65816be5f156659a04a2c293b1f4a47aae9983e1aac22dfe662dc16618b6834f4877e761dadefc67a1db97d3ede1e45bc13de13472593b3477c95a208565733816360e169212b4b5ac9c0eb2921821507fe3729f23f8faabede54db9b1d05daf20cdcebf8fbd14358fa21741fe50607ee34a20dc42c0976d3f7f3b307ee7197f1b4d828405cc365f76b60a13af8b08bd1c49404d154d572f2221c25cb159433e7dabe75c38d2b90e40fa0594038c908318940dc0f72a5231f45b235ca926496c3889247f86d8ef113388e98faa8af7249709a67fc2a88cfebb0caa5ad0330603cc38e82e43b3694a9a289af679500626df67c936a7717cbbe6affca70af84a422ef199388410ce3695a27181107046f165d68d6895373a1b977f08fdcb81b7fb7983c30b3d15e55eec425537f485722140dce945722d0594a81edfa18b5ec6255d17df5ebe031470a332173138ab0a1563e92e38d1dcc01a9606f5d220b369e3a577c876a11fbda2ecf17f98a579e33b0f4dd67c18984879b1a06f8c13d64895d8a6240ba9bb8bba1f27accd69e33e0dcfdec1dec7f18955efa486d4bca4439e53a530d41dc88c4904cfb870c56ba7399d0dc603a6f6ea80e6e419223ba9252df9cc062082c86f19ab782841e4d3c7a815d92a3a463bf2221f477dbde278b4dba8488c2ce13c62c2d5935e5ac7ac4afe33ab11947e8cf6c53dc77acb96141439e15fb3ec2317fbba3c13ee02313528f581162b7489c89eaf3eb26b927baa024cd80e20c0c02163316ea12c7e4c4e4d5640883b4717e423bd67bdf256cc22a237001b365fe91fa02673b6fef2d60bf4aa32c91ee1a798ee16a1a3c54e3316276fa6cfdf1f8f3766c4bd589ab7c6d53e088d29697348cf1e13c0be57884f28b92bb2e6bfa15b14ffea4559744d7e082209c3b9ea9664e4f0038369583232ed2b5443dde563e18ca735f1fe5728ecde04b371c64454cd18646a3e42797a41130ad8076bcd55b0cb2c7a230e261782ac1808682a9858f12a25ae88e6b897290e42e2e5a85d3ff68c9b68d8196b2d48fb35c114f885916a385b94f497e00fb40aeac89a1b075a67379b47bf335b7e5826a72ccdff10ab167549f0156f6087287a91617eb585a25d68e9c2281832062d72ce99567e8df3695d201e4e190bfcb15242199f38b67efa812ecdd5f2b46ba6d249719ec941edd155db96d6605df9eb104e239bcc01930275cf83b91334e5ce8a179d4624286456c9430e43c65656397ec0a79c5024a6992e2dfa5615e64c1dc15a0a089c2c21ce50a9a809150affac342d8f2193189899796593459a9a90ed3d028f4d6206c730a1a74d3ce7c087ec56c1aa3b4a4cf5748acb515badeb2ee4245e0a15ddd7e5edf934ee1a829a49eddb31f0be9c3642048cd444d635b4228a570c12b1b77715318fd27b0d6eee17c18c89897655cca369f6815054ad08b56b5b4477d6602eae4151b8722bc86597277d54a0e8d42fa363759ef5783da1556af012b73a98efcbde4f8af909a5d6248ed24e76e1d2ab6f2fcc2ff5b19c63d3a8fc5085b4b0dd24fbf1465c8550be5a8fbb0c3ad152b574f5cd0017aab4729f3f1405df39b7408b6b91150e4624b5b08fc0d6efab76e4f895ba0ab1bf703492a486d5113fc7973c8acceb85b8587ca26ebff85a253efc05417e872d5ef817e10b90ee60583084c031879007470ad8ddb714aca95f1c8195fea77664a5d79f875d1a5f5ec3a4cd95c4829e9c0fb3262a47ad4000f0c58f22faede38a478ed008421fe505ba99229b36f49057ae3e77e70fa5bb5fe0a71b5891d8c5d4696487daf5d6400b5fcaaa99cbce50bfa2de1749d876335bd393b5ef697dcbeb8051efe8433f85bcdb812d10cd992427dc20d4ca53ade3085f87d8d64869a8631274c31f2fb4a3636f777415a77b61148da19c27de93c4ea90bc0b345c8748f59fe0cf068126e7da39e1fdcbea3fcd15771b4b9b09d0758484bf599df445534d26882ad3334e6a2d5e296a5e45b5c848cacb6ce5e4e6907449e64691cdb98ab1887cb41374b8319723771ccd6b1d056d9dbcf202f159c47a3c59d38746010b492a8be09757cea1e2cd8780d85f4", 0x764, 0x40800, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 03:35:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) r1 = syz_open_dev$dspn(0x0, 0xdf71, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, 0x0, 0x0) socket$inet6(0xa, 0x400000000000803, 0x3) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x40, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) sendto$packet(r1, &(0x7f00000024c0)="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", 0x764, 0x40800, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) [ 1017.868295] protocol 88fb is buggy, dev hsr_slave_0 [ 1017.873528] protocol 88fb is buggy, dev hsr_slave_1 03:35:10 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000140)=0x1540000) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) add_key(0x0, &(0x7f0000001a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) getegid() ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYBLOB="93000000d4b720fb1cc6b2f4830cf3531b0dad38b0c678e3f5c9d10c5584d2f39b8239bdc8e6cac9c0b5b88acbbb39c31e0ab02ad7318ead491f0b4a58c6e1313a001ab7dd5d0200000000000000c6400400510a3f12e679903ba059e77c0e5200350d8384c9c94ef45b62b3548b903624a5915904615a26963b0864a49865661c8b09717030452161ab4c0a171c98f8f9000000000000"], 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x8000) getegid() dup2(r6, r3) r7 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r7, 0x400, 0x70bd29}, 0x14}}, 0x4) fcntl$dupfd(r0, 0x0, r0) 03:35:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) r1 = syz_open_dev$dspn(0x0, 0xdf71, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, 0x0, 0x0) socket$inet6(0xa, 0x400000000000803, 0x3) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x40, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) sendto$packet(r1, &(0x7f00000024c0)="503cfc7786515628f05575112ddb781109a830f9c3f5c938c408214c95e71f8c2a2fa7c4dfad90e639f0da82ac515c1790d9bdc8d0e755bbaa040808d494513e970fbfcaf35e3a60d6a663b27cfc346fee529874b6b1330edec37669e7ccbae0194615e00423698407cf409b760d4410146917d8990bb356eba4dd7182594a22bc2e82abb3aad65e05a59c37e2151c24507e50401fbb4a841039a4afbc802ed602d08ad69088b558c10bd64d1d7e82569c2e9dadd68cb12a1f83d92397456e450b3744c43fbcd1f803dc0ca9904c8859698e783d0a34ef1d5ad86ae68aa5df65e902a2c4ace17c7d8932f2ca795a89d76a37212c1c144c76973cd1e883aa15eb990a105d6b52932fe13f4d462de29d483b172867169ca45d6d841b06cdc17e83fdee8ac4039335be32d5230af9ab423ca704c22ec608a3d802d3e059a3a30ab3ee729eb41347dd1081cc920ea8981f5d6a84a43679c3c075309bd655e82bbae551ea7741ca70dd808d1a001942e1cb4deca5976a3ad8310ef0ee0232470a5e40d6bf71258daeaf22100933701dd8c65816be5f156659a04a2c293b1f4a47aae9983e1aac22dfe662dc16618b6834f4877e761dadefc67a1db97d3ede1e45bc13de13472593b3477c95a208565733816360e169212b4b5ac9c0eb2921821507fe3729f23f8faabede54db9b1d05daf20cdcebf8fbd14358fa21741fe50607ee34a20dc42c0976d3f7f3b307ee7197f1b4d828405cc365f76b60a13af8b08bd1c49404d154d572f2221c25cb159433e7dabe75c38d2b90e40fa0594038c908318940dc0f72a5231f45b235ca926496c3889247f86d8ef113388e98faa8af7249709a67fc2a88cfebb0caa5ad0330603cc38e82e43b3694a9a289af679500626df67c936a7717cbbe6affca70af84a422ef199388410ce3695a27181107046f165d68d6895373a1b977f08fdcb81b7fb7983c30b3d15e55eec425537f485722140dce945722d0594a81edfa18b5ec6255d17df5ebe031470a332173138ab0a1563e92e38d1dcc01a9606f5d220b369e3a577c876a11fbda2ecf17f98a579e33b0f4dd67c18984879b1a06f8c13d64895d8a6240ba9bb8bba1f27accd69e33e0dcfdec1dec7f18955efa486d4bca4439e53a530d41dc88c4904cfb870c56ba7399d0dc603a6f6ea80e6e419223ba9252df9cc062082c86f19ab782841e4d3c7a815d92a3a463bf2221f477dbde278b4dba8488c2ce13c62c2d5935e5ac7ac4afe33ab11947e8cf6c53dc77acb96141439e15fb3ec2317fbba3c13ee02313528f581162b7489c89eaf3eb26b927baa024cd80e20c0c02163316ea12c7e4c4e4d5640883b4717e423bd67bdf256cc22a237001b365fe91fa02673b6fef2d60bf4aa32c91ee1a798ee16a1a3c54e3316276fa6cfdf1f8f3766c4bd589ab7c6d53e088d29697348cf1e13c0be57884f28b92bb2e6bfa15b14ffea4559744d7e082209c3b9ea9664e4f0038369583232ed2b5443dde563e18ca735f1fe5728ecde04b371c64454cd18646a3e42797a41130ad8076bcd55b0cb2c7a230e261782ac1808682a9858f12a25ae88e6b897290e42e2e5a85d3ff68c9b68d8196b2d48fb35c114f885916a385b94f497e00fb40aeac89a1b075a67379b47bf335b7e5826a72ccdff10ab167549f0156f6087287a91617eb585a25d68e9c2281832062d72ce99567e8df3695d201e4e190bfcb15242199f38b67efa812ecdd5f2b46ba6d249719ec941edd155db96d6605df9eb104e239bcc01930275cf83b91334e5ce8a179d4624286456c9430e43c65656397ec0a79c5024a6992e2dfa5615e64c1dc15a0a089c2c21ce50a9a809150affac342d8f2193189899796593459a9a90ed3d028f4d6206c730a1a74d3ce7c087ec56c1aa3b4a4cf5748acb515badeb2ee4245e0a15ddd7e5edf934ee1a829a49eddb31f0be9c3642048cd444d635b4228a570c12b1b77715318fd27b0d6eee17c18c89897655cca369f6815054ad08b56b5b4477d6602eae4151b8722bc86597277d54a0e8d42fa363759ef5783da1556af012b73a98efcbde4f8af909a5d6248ed24e76e1d2ab6f2fcc2ff5b19c63d3a8fc5085b4b0dd24fbf1465c8550be5a8fbb0c3ad152b574f5cd0017aab4729f3f1405df39b7408b6b91150e4624b5b08fc0d6efab76e4f895ba0ab1bf703492a486d5113fc7973c8acceb85b8587ca26ebff85a253efc05417e872d5ef817e10b90ee60583084c031879007470ad8ddb714aca95f1c8195fea77664a5d79f875d1a5f5ec3a4cd95c4829e9c0fb3262a47ad4000f0c58f22faede38a478ed008421fe505ba99229b36f49057ae3e77e70fa5bb5fe0a71b5891d8c5d4696487daf5d6400b5fcaaa99cbce50bfa2de1749d876335bd393b5ef697dcbeb8051efe8433f85bcdb812d10cd992427dc20d4ca53ade3085f87d8d64869a8631274c31f2fb4a3636f777415a77b61148da19c27de93c4ea90bc0b345c8748f59fe0cf068126e7da39e1fdcbea3fcd15771b4b9b09d0758484bf599df445534d26882ad3334e6a2d5e296a5e45b5c848cacb6ce5e4e6907449e64691cdb98ab1887cb41374b8319723771ccd6b1d056d9dbcf202f159c47a3c59d38746010b492a8be09757cea1e2cd8780d85f4", 0x764, 0x40800, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 03:35:11 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000140)=0x1540000) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) add_key(0x0, &(0x7f0000001a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) getegid() ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYBLOB="93000000d4b720fb1cc6b2f4830cf3531b0dad38b0c678e3f5c9d10c5584d2f39b8239bdc8e6cac9c0b5b88acbbb39c31e0ab02ad7318ead491f0b4a58c6e1313a001ab7dd5d0200000000000000c6400400510a3f12e679903ba059e77c0e5200350d8384c9c94ef45b62b3548b903624a5915904615a26963b0864a49865661c8b09717030452161ab4c0a171c98f8f9000000000000"], 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x8000) getegid() dup2(r6, r3) r7 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r7, 0x400, 0x70bd29}, 0x14}}, 0x4) fcntl$dupfd(r0, 0x0, r0) 03:35:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) r1 = syz_open_dev$dspn(0x0, 0xdf71, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, 0x0, 0x0) socket$inet6(0xa, 0x400000000000803, 0x3) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x40, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) sendto$packet(r1, &(0x7f00000024c0)="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", 0x764, 0x40800, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 03:35:11 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000140)=0x1540000) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) add_key(0x0, &(0x7f0000001a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) getegid() ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYBLOB="93000000d4b720fb1cc6b2f4830cf3531b0dad38b0c678e3f5c9d10c5584d2f39b8239bdc8e6cac9c0b5b88acbbb39c31e0ab02ad7318ead491f0b4a58c6e1313a001ab7dd5d0200000000000000c6400400510a3f12e679903ba059e77c0e5200350d8384c9c94ef45b62b3548b903624a5915904615a26963b0864a49865661c8b09717030452161ab4c0a171c98f8f9000000000000"], 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x8000) getegid() dup2(r6, r3) r7 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r7, 0x400, 0x70bd29}, 0x14}}, 0x4) fcntl$dupfd(r0, 0x0, r0) 03:35:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer\x00', 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) r1 = syz_open_dev$dspn(0x0, 0xdf71, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, 0x0, 0x0) socket$inet6(0xa, 0x400000000000803, 0x3) clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x40, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) sendto$packet(r1, &(0x7f00000024c0)="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", 0x764, 0x40800, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) [ 1018.427678] protocol 88fb is buggy, dev hsr_slave_0 [ 1018.432915] protocol 88fb is buggy, dev hsr_slave_1 03:35:11 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000140)=0x1540000) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) add_key(0x0, &(0x7f0000001a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) getegid() ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYBLOB="93000000d4b720fb1cc6b2f4830cf3531b0dad38b0c678e3f5c9d10c5584d2f39b8239bdc8e6cac9c0b5b88acbbb39c31e0ab02ad7318ead491f0b4a58c6e1313a001ab7dd5d0200000000000000c6400400510a3f12e679903ba059e77c0e5200350d8384c9c94ef45b62b3548b903624a5915904615a26963b0864a49865661c8b09717030452161ab4c0a171c98f8f9000000000000"], 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x8000) getegid() dup2(r6, r3) r7 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r7, 0x400, 0x70bd29}, 0x14}}, 0x4) fcntl$dupfd(r0, 0x0, r0) 03:35:11 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000140)=0x1540000) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) add_key(0x0, &(0x7f0000001a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) getegid() ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYBLOB="93000000d4b720fb1cc6b2f4830cf3531b0dad38b0c678e3f5c9d10c5584d2f39b8239bdc8e6cac9c0b5b88acbbb39c31e0ab02ad7318ead491f0b4a58c6e1313a001ab7dd5d0200000000000000c6400400510a3f12e679903ba059e77c0e5200350d8384c9c94ef45b62b3548b903624a5915904615a26963b0864a49865661c8b09717030452161ab4c0a171c98f8f9000000000000"], 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x8000) getegid() dup2(r6, r3) r7 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r7, 0x400, 0x70bd29}, 0x14}}, 0x4) fcntl$dupfd(r0, 0x0, r0) 03:35:11 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000140)=0x1540000) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) add_key(0x0, &(0x7f0000001a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) getegid() ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYBLOB="93000000d4b720fb1cc6b2f4830cf3531b0dad38b0c678e3f5c9d10c5584d2f39b8239bdc8e6cac9c0b5b88acbbb39c31e0ab02ad7318ead491f0b4a58c6e1313a001ab7dd5d0200000000000000c6400400510a3f12e679903ba059e77c0e5200350d8384c9c94ef45b62b3548b903624a5915904615a26963b0864a49865661c8b09717030452161ab4c0a171c98f8f9000000000000"], 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x8000) getegid() dup2(r6, r3) r7 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r7, 0x400, 0x70bd29}, 0x14}}, 0x4) fcntl$dupfd(r0, 0x0, r0) 03:35:11 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000140)=0x1540000) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) add_key(0x0, &(0x7f0000001a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) getegid() ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYBLOB="93000000d4b720fb1cc6b2f4830cf3531b0dad38b0c678e3f5c9d10c5584d2f39b8239bdc8e6cac9c0b5b88acbbb39c31e0ab02ad7318ead491f0b4a58c6e1313a001ab7dd5d0200000000000000c6400400510a3f12e679903ba059e77c0e5200350d8384c9c94ef45b62b3548b903624a5915904615a26963b0864a49865661c8b09717030452161ab4c0a171c98f8f9000000000000"], 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x8000) getegid() dup2(r6, r3) r7 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r7, 0x400, 0x70bd29}, 0x14}}, 0x4) fcntl$dupfd(r0, 0x0, r0) 03:35:11 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000140)=0x1540000) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) add_key(0x0, &(0x7f0000001a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) getegid() ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYBLOB="93000000d4b720fb1cc6b2f4830cf3531b0dad38b0c678e3f5c9d10c5584d2f39b8239bdc8e6cac9c0b5b88acbbb39c31e0ab02ad7318ead491f0b4a58c6e1313a001ab7dd5d0200000000000000c6400400510a3f12e679903ba059e77c0e5200350d8384c9c94ef45b62b3548b903624a5915904615a26963b0864a49865661c8b09717030452161ab4c0a171c98f8f9000000000000"], 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x8000) getegid() dup2(r6, r3) r7 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r7, 0x400, 0x70bd29}, 0x14}}, 0x4) fcntl$dupfd(r0, 0x0, r0) 03:35:11 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000140)=0x1540000) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) add_key(0x0, &(0x7f0000001a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) getegid() ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYBLOB="93000000d4b720fb1cc6b2f4830cf3531b0dad38b0c678e3f5c9d10c5584d2f39b8239bdc8e6cac9c0b5b88acbbb39c31e0ab02ad7318ead491f0b4a58c6e1313a001ab7dd5d0200000000000000c6400400510a3f12e679903ba059e77c0e5200350d8384c9c94ef45b62b3548b903624a5915904615a26963b0864a49865661c8b09717030452161ab4c0a171c98f8f9000000000000"], 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x8000) getegid() dup2(r6, r3) r7 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r7, 0x400, 0x70bd29}, 0x14}}, 0x4) fcntl$dupfd(r0, 0x0, r0) 03:35:12 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x80000000005008, 0x0) 03:35:12 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000140)=0x1540000) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) add_key(0x0, &(0x7f0000001a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) getegid() ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYBLOB="93000000d4b720fb1cc6b2f4830cf3531b0dad38b0c678e3f5c9d10c5584d2f39b8239bdc8e6cac9c0b5b88acbbb39c31e0ab02ad7318ead491f0b4a58c6e1313a001ab7dd5d0200000000000000c6400400510a3f12e679903ba059e77c0e5200350d8384c9c94ef45b62b3548b903624a5915904615a26963b0864a49865661c8b09717030452161ab4c0a171c98f8f9000000000000"], 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x8000) getegid() dup2(r6, r3) r7 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r7, 0x400, 0x70bd29}, 0x14}}, 0x4) fcntl$dupfd(r0, 0x0, r0) 03:35:12 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000140)=0x1540000) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) add_key(0x0, &(0x7f0000001a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) getegid() ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYBLOB="93000000d4b720fb1cc6b2f4830cf3531b0dad38b0c678e3f5c9d10c5584d2f39b8239bdc8e6cac9c0b5b88acbbb39c31e0ab02ad7318ead491f0b4a58c6e1313a001ab7dd5d0200000000000000c6400400510a3f12e679903ba059e77c0e5200350d8384c9c94ef45b62b3548b903624a5915904615a26963b0864a49865661c8b09717030452161ab4c0a171c98f8f9000000000000"], 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x8000) getegid() dup2(r6, r3) r7 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r7, 0x400, 0x70bd29}, 0x14}}, 0x4) fcntl$dupfd(r0, 0x0, r0) 03:35:12 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x80000000005008, 0x0) 03:35:12 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000140)=0x1540000) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) add_key(0x0, &(0x7f0000001a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) getegid() ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYBLOB="93000000d4b720fb1cc6b2f4830cf3531b0dad38b0c678e3f5c9d10c5584d2f39b8239bdc8e6cac9c0b5b88acbbb39c31e0ab02ad7318ead491f0b4a58c6e1313a001ab7dd5d0200000000000000c6400400510a3f12e679903ba059e77c0e5200350d8384c9c94ef45b62b3548b903624a5915904615a26963b0864a49865661c8b09717030452161ab4c0a171c98f8f9000000000000"], 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x8000) getegid() dup2(r6, r3) r7 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r7, 0x400, 0x70bd29}, 0x14}}, 0x4) fcntl$dupfd(r0, 0x0, r0) 03:35:12 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000140)=0x1540000) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) add_key(0x0, &(0x7f0000001a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) getegid() ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYBLOB="93000000d4b720fb1cc6b2f4830cf3531b0dad38b0c678e3f5c9d10c5584d2f39b8239bdc8e6cac9c0b5b88acbbb39c31e0ab02ad7318ead491f0b4a58c6e1313a001ab7dd5d0200000000000000c6400400510a3f12e679903ba059e77c0e5200350d8384c9c94ef45b62b3548b903624a5915904615a26963b0864a49865661c8b09717030452161ab4c0a171c98f8f9000000000000"], 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x8000) getegid() dup2(r6, r3) r7 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r7, 0x400, 0x70bd29}, 0x14}}, 0x4) fcntl$dupfd(r0, 0x0, r0) 03:35:12 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000140)=0x1540000) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) add_key(0x0, &(0x7f0000001a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) getegid() ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYBLOB="93000000d4b720fb1cc6b2f4830cf3531b0dad38b0c678e3f5c9d10c5584d2f39b8239bdc8e6cac9c0b5b88acbbb39c31e0ab02ad7318ead491f0b4a58c6e1313a001ab7dd5d0200000000000000c6400400510a3f12e679903ba059e77c0e5200350d8384c9c94ef45b62b3548b903624a5915904615a26963b0864a49865661c8b09717030452161ab4c0a171c98f8f9000000000000"], 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x8000) getegid() dup2(r6, r3) r7 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r7, 0x400, 0x70bd29}, 0x14}}, 0x4) fcntl$dupfd(r0, 0x0, r0) 03:35:12 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x80000000005008, 0x0) 03:35:12 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000140)=0x1540000) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) add_key(0x0, &(0x7f0000001a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) getegid() ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYBLOB="93000000d4b720fb1cc6b2f4830cf3531b0dad38b0c678e3f5c9d10c5584d2f39b8239bdc8e6cac9c0b5b88acbbb39c31e0ab02ad7318ead491f0b4a58c6e1313a001ab7dd5d0200000000000000c6400400510a3f12e679903ba059e77c0e5200350d8384c9c94ef45b62b3548b903624a5915904615a26963b0864a49865661c8b09717030452161ab4c0a171c98f8f9000000000000"], 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x8000) getegid() dup2(r6, r3) r7 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r7, 0x400, 0x70bd29}, 0x14}}, 0x4) fcntl$dupfd(r0, 0x0, r0) 03:35:12 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x80000000005008, 0x0) 03:35:12 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$vhci(r0, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) 03:35:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:35:12 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000140)=0x1540000) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) add_key(0x0, &(0x7f0000001a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) getegid() ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYBLOB="93000000d4b720fb1cc6b2f4830cf3531b0dad38b0c678e3f5c9d10c5584d2f39b8239bdc8e6cac9c0b5b88acbbb39c31e0ab02ad7318ead491f0b4a58c6e1313a001ab7dd5d0200000000000000c6400400510a3f12e679903ba059e77c0e5200350d8384c9c94ef45b62b3548b903624a5915904615a26963b0864a49865661c8b09717030452161ab4c0a171c98f8f9000000000000"], 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x8000) getegid() dup2(r6, r3) r7 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r7, 0x400, 0x70bd29}, 0x14}}, 0x4) fcntl$dupfd(r0, 0x0, r0) 03:35:13 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000140)=0x1540000) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) add_key(0x0, &(0x7f0000001a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) getegid() ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYBLOB="93000000d4b720fb1cc6b2f4830cf3531b0dad38b0c678e3f5c9d10c5584d2f39b8239bdc8e6cac9c0b5b88acbbb39c31e0ab02ad7318ead491f0b4a58c6e1313a001ab7dd5d0200000000000000c6400400510a3f12e679903ba059e77c0e5200350d8384c9c94ef45b62b3548b903624a5915904615a26963b0864a49865661c8b09717030452161ab4c0a171c98f8f9000000000000"], 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x8000) getegid() dup2(r6, r3) r7 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r7, 0x400, 0x70bd29}, 0x14}}, 0x4) fcntl$dupfd(r0, 0x0, r0) 03:35:13 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0045405, &(0x7f0000000140)) 03:35:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:35:13 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_open(&(0x7f0000000400)=']wlan1vmnet1[].\xecmime_typekeyringself\x00', 0x0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x9, 0x0, 0x10001, 0x6}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:35:13 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0045405, &(0x7f0000000140)) 03:35:13 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0045405, &(0x7f0000000140)) 03:35:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:35:13 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0045405, &(0x7f0000000140)) 03:35:13 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0045405, &(0x7f0000000140)) 03:35:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:35:13 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') sendfile(r2, r3, 0x0, 0x1c1) 03:35:13 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0045405, &(0x7f0000000140)) 03:35:13 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, 0x0) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000300)=0x14) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r4, 0x0, 0x70bd28}, 0x14}}, 0x0) r5 = socket$caif_stream(0x25, 0x1, 0xfffffffffffffffe) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)) kcmp(r0, r0, 0x6, r5, r2) 03:35:13 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0045405, &(0x7f0000000140)) 03:35:13 executing program 0: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) kcmp(r1, r1, 0x0, r3, r2) stat(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(r4, 0x0, 0x10, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000900)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(0x0, 0x0, 0x101002) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) write$evdev(0xffffffffffffffff, 0x0, 0x0) [ 1021.375495] audit: type=1400 audit(2000000114.006:141): avc: denied { create } for pid=20704 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 03:35:14 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_open(&(0x7f0000000400)=']wlan1vmnet1[].\xecmime_typekeyringself\x00', 0x0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x9, 0x0, 0x10001, 0x6}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:35:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') sendfile(r2, r3, 0x0, 0x1c1) 03:35:14 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') sendfile(r2, r3, 0x0, 0x1c1) 03:35:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') sendfile(r2, r3, 0x0, 0x1c1) 03:35:14 executing program 0: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) kcmp(r1, r1, 0x0, r3, r2) stat(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(r4, 0x0, 0x10, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000900)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(0x0, 0x0, 0x101002) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) write$evdev(0xffffffffffffffff, 0x0, 0x0) 03:35:14 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, 0x0) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000300)=0x14) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r4, 0x0, 0x70bd28}, 0x14}}, 0x0) r5 = socket$caif_stream(0x25, 0x1, 0xfffffffffffffffe) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)) kcmp(r0, r0, 0x6, r5, r2) 03:35:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') sendfile(r2, r3, 0x0, 0x1c1) 03:35:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') sendfile(r2, r3, 0x0, 0x1c1) 03:35:14 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') sendfile(r2, r3, 0x0, 0x1c1) [ 1022.025833] net_ratelimit: 20 callbacks suppressed [ 1022.025842] protocol 88fb is buggy, dev hsr_slave_0 [ 1022.036001] protocol 88fb is buggy, dev hsr_slave_1 03:35:14 executing program 0: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) kcmp(r1, r1, 0x0, r3, r2) stat(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(r4, 0x0, 0x10, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000900)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(0x0, 0x0, 0x101002) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) write$evdev(0xffffffffffffffff, 0x0, 0x0) 03:35:14 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, 0x0) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000300)=0x14) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r4, 0x0, 0x70bd28}, 0x14}}, 0x0) r5 = socket$caif_stream(0x25, 0x1, 0xfffffffffffffffe) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)) kcmp(r0, r0, 0x6, r5, r2) 03:35:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') sendfile(r2, r3, 0x0, 0x1c1) [ 1022.585616] protocol 88fb is buggy, dev hsr_slave_0 [ 1022.590800] protocol 88fb is buggy, dev hsr_slave_1 [ 1022.595985] protocol 88fb is buggy, dev hsr_slave_0 [ 1022.601067] protocol 88fb is buggy, dev hsr_slave_1 03:35:15 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_open(&(0x7f0000000400)=']wlan1vmnet1[].\xecmime_typekeyringself\x00', 0x0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x9, 0x0, 0x10001, 0x6}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:35:15 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') sendfile(r2, r3, 0x0, 0x1c1) 03:35:15 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') sendfile(r2, r3, 0x0, 0x1c1) 03:35:15 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_open(&(0x7f0000000400)=']wlan1vmnet1[].\xecmime_typekeyringself\x00', 0x0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x9, 0x0, 0x10001, 0x6}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:35:15 executing program 0: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) kcmp(r1, r1, 0x0, r3, r2) stat(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(r4, 0x0, 0x10, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000900)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(0x0, 0x0, 0x101002) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) write$evdev(0xffffffffffffffff, 0x0, 0x0) 03:35:15 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, 0x0) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000300)=0x14) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r4, 0x0, 0x70bd28}, 0x14}}, 0x0) r5 = socket$caif_stream(0x25, 0x1, 0xfffffffffffffffe) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)) kcmp(r0, r0, 0x6, r5, r2) [ 1023.065318] protocol 88fb is buggy, dev hsr_slave_0 [ 1023.070495] protocol 88fb is buggy, dev hsr_slave_1 03:35:15 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_open(&(0x7f0000000400)=']wlan1vmnet1[].\xecmime_typekeyringself\x00', 0x0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x9, 0x0, 0x10001, 0x6}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1023.305225] protocol 88fb is buggy, dev hsr_slave_0 [ 1023.310464] protocol 88fb is buggy, dev hsr_slave_1 03:35:16 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_open(&(0x7f0000000400)=']wlan1vmnet1[].\xecmime_typekeyringself\x00', 0x0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x9, 0x0, 0x10001, 0x6}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:35:16 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_open(&(0x7f0000000400)=']wlan1vmnet1[].\xecmime_typekeyringself\x00', 0x0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x9, 0x0, 0x10001, 0x6}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:35:16 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_open(&(0x7f0000000400)=']wlan1vmnet1[].\xecmime_typekeyringself\x00', 0x0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x9, 0x0, 0x10001, 0x6}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:35:17 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_open(&(0x7f0000000400)=']wlan1vmnet1[].\xecmime_typekeyringself\x00', 0x0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x9, 0x0, 0x10001, 0x6}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:35:17 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_open(&(0x7f0000000400)=']wlan1vmnet1[].\xecmime_typekeyringself\x00', 0x0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x9, 0x0, 0x10001, 0x6}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:35:17 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_open(&(0x7f0000000400)=']wlan1vmnet1[].\xecmime_typekeyringself\x00', 0x0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x9, 0x0, 0x10001, 0x6}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:35:18 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_open(&(0x7f0000000400)=']wlan1vmnet1[].\xecmime_typekeyringself\x00', 0x0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x9, 0x0, 0x10001, 0x6}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:35:18 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_open(&(0x7f0000000400)=']wlan1vmnet1[].\xecmime_typekeyringself\x00', 0x0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x9, 0x0, 0x10001, 0x6}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:35:18 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_open(&(0x7f0000000400)=']wlan1vmnet1[].\xecmime_typekeyringself\x00', 0x0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x9, 0x0, 0x10001, 0x6}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1025.798194] FS-Cache: Duplicate cookie detected [ 1025.803162] FS-Cache: O-cookie c=00000000dd869959 [p=000000006c6d1cec fl=222 nc=0 na=1] [ 1025.811763] FS-Cache: O-cookie d=00000000f82604d6 n=000000000924c945 [ 1025.818796] FS-Cache: O-key=[10] '34323935303339373639' [ 1025.824717] FS-Cache: N-cookie c=00000000951664a0 [p=000000006c6d1cec fl=2 nc=0 na=1] [ 1025.832890] FS-Cache: N-cookie d=00000000f82604d6 n=000000003cd03853 [ 1025.839510] FS-Cache: N-key=[10] '34323935303339373639' 03:35:18 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_open(&(0x7f0000000400)=']wlan1vmnet1[].\xecmime_typekeyringself\x00', 0x0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x9, 0x0, 0x10001, 0x6}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:35:18 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_open(&(0x7f0000000400)=']wlan1vmnet1[].\xecmime_typekeyringself\x00', 0x0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x9, 0x0, 0x10001, 0x6}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:35:19 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_open(&(0x7f0000000400)=']wlan1vmnet1[].\xecmime_typekeyringself\x00', 0x0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x9, 0x0, 0x10001, 0x6}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:35:19 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_open(&(0x7f0000000400)=']wlan1vmnet1[].\xecmime_typekeyringself\x00', 0x0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x9, 0x0, 0x10001, 0x6}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:35:19 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_open(&(0x7f0000000400)=']wlan1vmnet1[].\xecmime_typekeyringself\x00', 0x0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x9, 0x0, 0x10001, 0x6}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:35:19 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_open(&(0x7f0000000400)=']wlan1vmnet1[].\xecmime_typekeyringself\x00', 0x0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x9, 0x0, 0x10001, 0x6}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:35:19 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, 0x0) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000300)=0x14) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r4, 0x0, 0x70bd28}, 0x14}}, 0x0) r5 = socket$caif_stream(0x25, 0x1, 0xfffffffffffffffe) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)) kcmp(r0, r0, 0x6, r5, r2) [ 1027.223225] net_ratelimit: 20 callbacks suppressed [ 1027.223234] protocol 88fb is buggy, dev hsr_slave_0 [ 1027.233874] protocol 88fb is buggy, dev hsr_slave_1 [ 1027.286156] FS-Cache: Duplicate cookie detected [ 1027.290964] FS-Cache: O-cookie c=00000000f1e78a53 [p=000000006c6d1cec fl=222 nc=0 na=1] [ 1027.299997] FS-Cache: O-cookie d=00000000f82604d6 n=00000000c83634f1 [ 1027.306701] FS-Cache: O-key=[10] '34323935303339393138' [ 1027.312488] FS-Cache: N-cookie c=000000005cf848d5 [p=000000006c6d1cec fl=2 nc=0 na=1] [ 1027.320730] FS-Cache: N-cookie d=00000000f82604d6 n=00000000a3199a67 [ 1027.327366] FS-Cache: N-key=[10] '34323935303339393138' 03:35:20 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, 0x0) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000300)=0x14) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r4, 0x0, 0x70bd28}, 0x14}}, 0x0) r5 = socket$caif_stream(0x25, 0x1, 0xfffffffffffffffe) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)) kcmp(r0, r0, 0x6, r5, r2) 03:35:20 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_open(&(0x7f0000000400)=']wlan1vmnet1[].\xecmime_typekeyringself\x00', 0x0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x9, 0x0, 0x10001, 0x6}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 1027.463177] protocol 88fb is buggy, dev hsr_slave_0 [ 1027.468488] protocol 88fb is buggy, dev hsr_slave_1 [ 1027.473684] protocol 88fb is buggy, dev hsr_slave_0 [ 1027.478763] protocol 88fb is buggy, dev hsr_slave_1 03:35:20 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, 0x0) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000300)=0x14) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r4, 0x0, 0x70bd28}, 0x14}}, 0x0) r5 = socket$caif_stream(0x25, 0x1, 0xfffffffffffffffe) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)) kcmp(r0, r0, 0x6, r5, r2) 03:35:20 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, 0x0) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000300)=0x14) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r4, 0x0, 0x70bd28}, 0x14}}, 0x0) r5 = socket$caif_stream(0x25, 0x1, 0xfffffffffffffffe) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)) kcmp(r0, r0, 0x6, r5, r2) 03:35:20 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, 0x0) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000300)=0x14) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r4, 0x0, 0x70bd28}, 0x14}}, 0x0) r5 = socket$caif_stream(0x25, 0x1, 0xfffffffffffffffe) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)) kcmp(r0, r0, 0x6, r5, r2) 03:35:20 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, 0x0) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000300)=0x14) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r4, 0x0, 0x70bd28}, 0x14}}, 0x0) r5 = socket$caif_stream(0x25, 0x1, 0xfffffffffffffffe) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)) kcmp(r0, r0, 0x6, r5, r2) 03:35:20 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, 0x0) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000300)=0x14) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r4, 0x0, 0x70bd28}, 0x14}}, 0x0) r5 = socket$caif_stream(0x25, 0x1, 0xfffffffffffffffe) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)) kcmp(r0, r0, 0x6, r5, r2) [ 1028.262698] protocol 88fb is buggy, dev hsr_slave_0 [ 1028.267891] protocol 88fb is buggy, dev hsr_slave_1 03:35:21 executing program 1: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) kcmp(r1, r1, 0x0, r3, r2) stat(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(r4, 0x0, 0x10, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000900)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(0x0, 0x0, 0x101002) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) write$evdev(0xffffffffffffffff, 0x0, 0x0) 03:35:21 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, 0x0) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000300)=0x14) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r4, 0x0, 0x70bd28}, 0x14}}, 0x0) r5 = socket$caif_stream(0x25, 0x1, 0xfffffffffffffffe) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)) kcmp(r0, r0, 0x6, r5, r2) 03:35:21 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_open(&(0x7f0000000400)=']wlan1vmnet1[].\xecmime_typekeyringself\x00', 0x0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x9, 0x0, 0x10001, 0x6}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:35:21 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, 0x0) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000300)=0x14) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r4, 0x0, 0x70bd28}, 0x14}}, 0x0) r5 = socket$caif_stream(0x25, 0x1, 0xfffffffffffffffe) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)) kcmp(r0, r0, 0x6, r5, r2) [ 1028.822471] protocol 88fb is buggy, dev hsr_slave_0 [ 1028.827634] protocol 88fb is buggy, dev hsr_slave_1 03:35:21 executing program 1: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) kcmp(r1, r1, 0x0, r3, r2) stat(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(r4, 0x0, 0x10, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000900)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(0x0, 0x0, 0x101002) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) write$evdev(0xffffffffffffffff, 0x0, 0x0) 03:35:21 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, 0x0) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000300)=0x14) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r4, 0x0, 0x70bd28}, 0x14}}, 0x0) r5 = socket$caif_stream(0x25, 0x1, 0xfffffffffffffffe) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)) kcmp(r0, r0, 0x6, r5, r2) 03:35:22 executing program 1: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) kcmp(r1, r1, 0x0, r3, r2) stat(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(r4, 0x0, 0x10, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000900)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(0x0, 0x0, 0x101002) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) write$evdev(0xffffffffffffffff, 0x0, 0x0) 03:35:22 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, 0x0) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000300)=0x14) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r4, 0x0, 0x70bd28}, 0x14}}, 0x0) r5 = socket$caif_stream(0x25, 0x1, 0xfffffffffffffffe) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)) kcmp(r0, r0, 0x6, r5, r2) 03:35:22 executing program 2: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) kcmp(r1, r1, 0x0, r3, r2) stat(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(r4, 0x0, 0x10, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000900)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(0x0, 0x0, 0x101002) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) write$evdev(0xffffffffffffffff, 0x0, 0x0) 03:35:22 executing program 5: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) kcmp(r1, r1, 0x0, r3, r2) stat(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(r4, 0x0, 0x10, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000900)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(0x0, 0x0, 0x101002) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) write$evdev(0xffffffffffffffff, 0x0, 0x0) 03:35:22 executing program 3: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) kcmp(r1, r1, 0x0, r3, r2) stat(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(r4, 0x0, 0x10, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000900)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(0x0, 0x0, 0x101002) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) write$evdev(0xffffffffffffffff, 0x0, 0x0) 03:35:23 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, 0x0) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000300)=0x14) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r4, 0x0, 0x70bd28}, 0x14}}, 0x0) r5 = socket$caif_stream(0x25, 0x1, 0xfffffffffffffffe) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)) kcmp(r0, r0, 0x6, r5, r2) 03:35:23 executing program 3: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) kcmp(r1, r1, 0x0, r3, r2) stat(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(r4, 0x0, 0x10, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000900)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(0x0, 0x0, 0x101002) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) write$evdev(0xffffffffffffffff, 0x0, 0x0) 03:35:23 executing program 1: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) kcmp(r1, r1, 0x0, r3, r2) stat(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(r4, 0x0, 0x10, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000900)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(0x0, 0x0, 0x101002) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) write$evdev(0xffffffffffffffff, 0x0, 0x0) 03:35:23 executing program 5: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) kcmp(r1, r1, 0x0, r3, r2) stat(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(r4, 0x0, 0x10, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000900)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(0x0, 0x0, 0x101002) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) write$evdev(0xffffffffffffffff, 0x0, 0x0) 03:35:24 executing program 3: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) kcmp(r1, r1, 0x0, r3, r2) stat(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(r4, 0x0, 0x10, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000900)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(0x0, 0x0, 0x101002) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) write$evdev(0xffffffffffffffff, 0x0, 0x0) 03:35:24 executing program 1: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) kcmp(r1, r1, 0x0, r3, r2) stat(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(r4, 0x0, 0x10, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000900)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(0x0, 0x0, 0x101002) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) write$evdev(0xffffffffffffffff, 0x0, 0x0) 03:35:24 executing program 5: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) kcmp(r1, r1, 0x0, r3, r2) stat(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(r4, 0x0, 0x10, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000900)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(0x0, 0x0, 0x101002) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) write$evdev(0xffffffffffffffff, 0x0, 0x0) 03:35:24 executing program 4: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) kcmp(r1, r1, 0x0, r3, r2) stat(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(r4, 0x0, 0x10, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000900)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(0x0, 0x0, 0x101002) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) write$evdev(0xffffffffffffffff, 0x0, 0x0) [ 1032.420661] net_ratelimit: 20 callbacks suppressed [ 1032.420670] protocol 88fb is buggy, dev hsr_slave_0 [ 1032.430845] protocol 88fb is buggy, dev hsr_slave_1 03:35:25 executing program 3: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) kcmp(r1, r1, 0x0, r3, r2) stat(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(r4, 0x0, 0x10, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000900)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(0x0, 0x0, 0x101002) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) write$evdev(0xffffffffffffffff, 0x0, 0x0) 03:35:25 executing program 2: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) kcmp(r1, r1, 0x0, r3, r2) stat(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(r4, 0x0, 0x10, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000900)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(0x0, 0x0, 0x101002) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) write$evdev(0xffffffffffffffff, 0x0, 0x0) 03:35:25 executing program 4: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) kcmp(r1, r1, 0x0, r3, r2) stat(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(r4, 0x0, 0x10, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000900)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(0x0, 0x0, 0x101002) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) write$evdev(0xffffffffffffffff, 0x0, 0x0) 03:35:25 executing program 5: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) kcmp(r1, r1, 0x0, r3, r2) stat(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(r4, 0x0, 0x10, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000900)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(0x0, 0x0, 0x101002) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) write$evdev(0xffffffffffffffff, 0x0, 0x0) 03:35:25 executing program 0: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) kcmp(r1, r1, 0x0, r3, r2) stat(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(r4, 0x0, 0x10, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000900)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(0x0, 0x0, 0x101002) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) write$evdev(0xffffffffffffffff, 0x0, 0x0) 03:35:25 executing program 1: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) kcmp(r1, r1, 0x0, r3, r2) stat(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(r4, 0x0, 0x10, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000900)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(0x0, 0x0, 0x101002) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) write$evdev(0xffffffffffffffff, 0x0, 0x0) [ 1032.980386] protocol 88fb is buggy, dev hsr_slave_0 [ 1032.985553] protocol 88fb is buggy, dev hsr_slave_1 [ 1032.990752] protocol 88fb is buggy, dev hsr_slave_0 [ 1032.995835] protocol 88fb is buggy, dev hsr_slave_1 03:35:26 executing program 4: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) kcmp(r1, r1, 0x0, r3, r2) stat(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(r4, 0x0, 0x10, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000900)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(0x0, 0x0, 0x101002) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) write$evdev(0xffffffffffffffff, 0x0, 0x0) [ 1033.460129] protocol 88fb is buggy, dev hsr_slave_0 [ 1033.465320] protocol 88fb is buggy, dev hsr_slave_1 03:35:26 executing program 3: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) kcmp(r1, r1, 0x0, r3, r2) stat(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(r4, 0x0, 0x10, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000900)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(0x0, 0x0, 0x101002) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) write$evdev(0xffffffffffffffff, 0x0, 0x0) 03:35:26 executing program 5: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) kcmp(r1, r1, 0x0, r3, r2) stat(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(r4, 0x0, 0x10, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000900)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(0x0, 0x0, 0x101002) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) write$evdev(0xffffffffffffffff, 0x0, 0x0) 03:35:26 executing program 1: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) kcmp(r1, r1, 0x0, r3, r2) stat(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(r4, 0x0, 0x10, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000900)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(0x0, 0x0, 0x101002) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) write$evdev(0xffffffffffffffff, 0x0, 0x0) [ 1033.700043] protocol 88fb is buggy, dev hsr_slave_0 [ 1033.705255] protocol 88fb is buggy, dev hsr_slave_1 03:35:26 executing program 0: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) kcmp(r1, r1, 0x0, r3, r2) stat(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(r4, 0x0, 0x10, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000900)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(0x0, 0x0, 0x101002) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) write$evdev(0xffffffffffffffff, 0x0, 0x0) 03:35:26 executing program 2: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) kcmp(r1, r1, 0x0, r3, r2) stat(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(r4, 0x0, 0x10, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000900)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(0x0, 0x0, 0x101002) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) write$evdev(0xffffffffffffffff, 0x0, 0x0) 03:35:26 executing program 1: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) kcmp(r1, r1, 0x0, r3, r2) stat(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(r4, 0x0, 0x10, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000900)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(0x0, 0x0, 0x101002) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) write$evdev(0xffffffffffffffff, 0x0, 0x0) 03:35:27 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') sendfile(r2, r3, 0x0, 0x1c1) 03:35:27 executing program 5: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) kcmp(r1, r1, 0x0, r3, r2) stat(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(r4, 0x0, 0x10, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000900)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(0x0, 0x0, 0x101002) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) write$evdev(0xffffffffffffffff, 0x0, 0x0) 03:35:27 executing program 0: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) kcmp(r1, r1, 0x0, r3, r2) stat(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(r4, 0x0, 0x10, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000900)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(0x0, 0x0, 0x101002) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) write$evdev(0xffffffffffffffff, 0x0, 0x0) 03:35:27 executing program 3: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) kcmp(r1, r1, 0x0, r3, r2) stat(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(r4, 0x0, 0x10, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000900)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(0x0, 0x0, 0x101002) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) write$evdev(0xffffffffffffffff, 0x0, 0x0) 03:35:27 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') sendfile(r2, r3, 0x0, 0x1c1) 03:35:27 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') sendfile(r2, r3, 0x0, 0x1c1) 03:35:27 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') sendfile(r2, r3, 0x0, 0x1c1) 03:35:27 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') sendfile(r2, r3, 0x0, 0x1c1) 03:35:27 executing program 1: r0 = inotify_init1(0x0) flistxattr(r0, &(0x7f00000007c0)=""/243, 0xf3) r1 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) kcmp(r1, r1, 0x0, r3, r2) stat(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETVAL(r4, 0x0, 0x10, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000900)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_ROPEN(r2, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$evdev(0x0, 0x0, 0x101002) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) write$evdev(0xffffffffffffffff, 0x0, 0x0) 03:35:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000040), 0x4) dup2(r0, r1) 03:35:28 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') sendfile(r2, r3, 0x0, 0x1c1) 03:35:28 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') sendfile(r2, r3, 0x0, 0x1c1) 03:35:28 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') sendfile(r2, r3, 0x0, 0x1c1) 03:35:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") statx(0xffffffffffffffff, 0x0, 0x5103, 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 03:35:29 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') sendfile(r2, r3, 0x0, 0x1c1) 03:35:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000880)='/dev/usbmon#\x00', 0x8, 0x220000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0xffffffffffffff9c}) fcntl$getownex(r0, 0x10, &(0x7f0000000740)) r1 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x400000, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) r2 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r2, 0x9) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000002c0)) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008914, 0x0) 03:35:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000040), 0x4) dup2(r0, r1) 03:35:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000040), 0x4) dup2(r0, r1) 03:35:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000040), 0x4) dup2(r0, r1) 03:35:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") statx(0xffffffffffffffff, 0x0, 0x5103, 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 03:35:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000040), 0x4) dup2(r0, r1) 03:35:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") statx(0xffffffffffffffff, 0x0, 0x5103, 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 03:35:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000040), 0x4) dup2(r0, r1) 03:35:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000040), 0x4) dup2(r0, r1) 03:35:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000040), 0x4) dup2(r0, r1) 03:35:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000040), 0x4) dup2(r0, r1) 03:35:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") statx(0xffffffffffffffff, 0x0, 0x5103, 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 03:35:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000880)='/dev/usbmon#\x00', 0x8, 0x220000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0xffffffffffffff9c}) fcntl$getownex(r0, 0x10, &(0x7f0000000740)) r1 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x400000, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) r2 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r2, 0x9) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000002c0)) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008914, 0x0) 03:35:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000040), 0x4) dup2(r0, r1) 03:35:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000040), 0x4) dup2(r0, r1) 03:35:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000040), 0x4) dup2(r0, r1) [ 1037.618075] net_ratelimit: 20 callbacks suppressed [ 1037.618084] protocol 88fb is buggy, dev hsr_slave_0 [ 1037.628205] protocol 88fb is buggy, dev hsr_slave_1 03:35:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000880)='/dev/usbmon#\x00', 0x8, 0x220000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0xffffffffffffff9c}) fcntl$getownex(r0, 0x10, &(0x7f0000000740)) r1 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x400000, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) r2 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r2, 0x9) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000002c0)) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008914, 0x0) 03:35:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000040), 0x4) dup2(r0, r1) 03:35:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000880)='/dev/usbmon#\x00', 0x8, 0x220000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0xffffffffffffff9c}) fcntl$getownex(r0, 0x10, &(0x7f0000000740)) r1 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x400000, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) r2 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r2, 0x9) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000002c0)) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008914, 0x0) 03:35:30 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendfile(r0, r0, 0x0, 0x8800000) 03:35:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001f00)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0x2000058b}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}], 0x4}, 0x0) [ 1037.857933] protocol 88fb is buggy, dev hsr_slave_0 [ 1037.863123] protocol 88fb is buggy, dev hsr_slave_1 [ 1037.868296] protocol 88fb is buggy, dev hsr_slave_0 [ 1037.873391] protocol 88fb is buggy, dev hsr_slave_1 [ 1037.955401] audit: type=1800 audit(2000000130.595:142): pid=21310 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor2" name="file0" dev="sda1" ino=16841 res=0 03:35:30 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x8000008004500f, &(0x7f00000001c0)) [ 1038.011978] audit: type=1804 audit(2000000130.605:143): pid=21310 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir737817326/syzkaller.H2JSmE/902/file0" dev="sda1" ino=16841 res=1 03:35:30 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x30, 0x0, &(0x7f0000000100)) 03:35:30 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x30, 0x0, &(0x7f0000000100)) [ 1038.313311] audit: type=1804 audit(2000000130.955:144): pid=21310 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir737817326/syzkaller.H2JSmE/902/file0" dev="sda1" ino=16841 res=1 [ 1038.366055] audit: type=1804 audit(2000000130.985:145): pid=21326 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir737817326/syzkaller.H2JSmE/902/file0" dev="sda1" ino=16841 res=1 03:35:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000880)='/dev/usbmon#\x00', 0x8, 0x220000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0xffffffffffffff9c}) fcntl$getownex(r0, 0x10, &(0x7f0000000740)) r1 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x400000, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) r2 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r2, 0x9) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000002c0)) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008914, 0x0) 03:35:31 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendfile(r0, r0, 0x0, 0x8800000) 03:35:31 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x30, 0x0, &(0x7f0000000100)) 03:35:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001f00)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0x2000058b}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}], 0x4}, 0x0) [ 1038.512799] audit: type=1800 audit(2000000131.155:146): pid=21332 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor2" name="file0" dev="sda1" ino=16815 res=0 [ 1038.617350] audit: type=1804 audit(2000000131.195:147): pid=21332 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir737817326/syzkaller.H2JSmE/903/file0" dev="sda1" ino=16815 res=1 [ 1038.657599] protocol 88fb is buggy, dev hsr_slave_0 [ 1038.662753] protocol 88fb is buggy, dev hsr_slave_1 03:35:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000880)='/dev/usbmon#\x00', 0x8, 0x220000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0xffffffffffffff9c}) fcntl$getownex(r0, 0x10, &(0x7f0000000740)) r1 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x400000, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) r2 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r2, 0x9) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000002c0)) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008914, 0x0) 03:35:31 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x30, 0x0, &(0x7f0000000100)) 03:35:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000880)='/dev/usbmon#\x00', 0x8, 0x220000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0xffffffffffffff9c}) fcntl$getownex(r0, 0x10, &(0x7f0000000740)) r1 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x400000, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) r2 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r2, 0x9) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000002c0)) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008914, 0x0) 03:35:31 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendfile(r0, r0, 0x0, 0x8800000) 03:35:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001f00)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0x2000058b}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}], 0x4}, 0x0) [ 1038.938288] audit: type=1800 audit(2000000131.575:148): pid=21354 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor5" name="file0" dev="sda1" ino=16837 res=0 03:35:31 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendfile(r0, r0, 0x0, 0x8800000) [ 1039.059425] audit: type=1804 audit(2000000131.625:149): pid=21354 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir919620688/syzkaller.4OUhNL/874/file0" dev="sda1" ino=16837 res=1 [ 1039.110479] audit: type=1800 audit(2000000131.705:150): pid=21363 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor2" name="file0" dev="sda1" ino=16815 res=0 [ 1039.140804] audit: type=1804 audit(2000000131.745:151): pid=21363 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir737817326/syzkaller.H2JSmE/904/file0" dev="sda1" ino=16815 res=1 03:35:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001f00)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0x2000058b}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}], 0x4}, 0x0) [ 1039.218037] protocol 88fb is buggy, dev hsr_slave_0 [ 1039.223528] protocol 88fb is buggy, dev hsr_slave_1 03:35:32 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendfile(r0, r0, 0x0, 0x8800000) 03:35:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000880)='/dev/usbmon#\x00', 0x8, 0x220000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0xffffffffffffff9c}) fcntl$getownex(r0, 0x10, &(0x7f0000000740)) r1 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x400000, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) r2 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r2, 0x9) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000002c0)) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008914, 0x0) 03:35:32 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendfile(r0, r0, 0x0, 0x8800000) 03:35:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000880)='/dev/usbmon#\x00', 0x8, 0x220000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0xffffffffffffff9c}) fcntl$getownex(r0, 0x10, &(0x7f0000000740)) r1 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x400000, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) r2 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r2, 0x9) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000002c0)) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008914, 0x0) 03:35:32 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendfile(r0, r0, 0x0, 0x8800000) 03:35:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000880)='/dev/usbmon#\x00', 0x8, 0x220000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0xffffffffffffff9c}) fcntl$getownex(r0, 0x10, &(0x7f0000000740)) r1 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x400000, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) r2 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r2, 0x9) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000002c0)) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008914, 0x0) 03:35:32 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendfile(r0, r0, 0x0, 0x8800000) 03:35:32 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendfile(r0, r0, 0x0, 0x8800000) 03:35:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r1 = socket(0x11, 0x802, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0xd4c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x801, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x20, 0x0, 0x80000001, 0x0, 0x7fffffff}, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) r2 = getpid() kexec_load(0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000280)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f00000002c0)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x0, 0xfff, 0x0, 0x78b}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\xfe\x02\xff', 0x4bfd}) socket$caif_seqpacket(0x25, 0x5, 0x0) 03:35:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000200)="2400000020002551075c0165ff0ffcfe0200000310100f0007e1000c050018008000a000bc0000008f3943793a5ea6765b31292bb8c9cb22d90000000000000059b97dc8f8b55002af8c33bce8833b049e6474457ae66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0db5d63feac6f0eceb081f670d851f785ea2b85d32b35837ad3379f3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a00d82a5b83c01295723da595c4831f65123819e604853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead20748bc6a5fefc4e53543f9f6", 0xe0) 03:35:33 executing program 3: r0 = gettid() setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @local}, 0x4}}, 0x9}, 0x90) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(r0, r0, 0x0, r3, r1) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x3f) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001940)={0x0, 0x1d129e75, 0xffffffff80000001}, 0x8) sendmsg$kcm(r1, &(0x7f0000001900)={&(0x7f0000000700)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x7, 0x0, 0x8}, 0xc) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000002c0)) request_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000200)={'syz'}, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001980)={0x0, 0x5f4, "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"}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000280)={0x5, 0x8008, 0x4, 0x0, r4}, 0x10) request_key(&(0x7f0000000980)='user\x00', &(0x7f0000000c00)={'syz', 0x1}, &(0x7f0000000c40)='\x00', 0xfffffffffffffffc) close(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x0) 03:35:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001f00)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}], 0x4}, 0x0) [ 1040.631859] device team0 entered promiscuous mode [ 1040.650836] device team_slave_0 entered promiscuous mode 03:35:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x560}]}) [ 1040.742687] device team_slave_1 entered promiscuous mode 03:35:33 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendfile(r0, r0, 0x0, 0x8800000) 03:35:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x560}]}) 03:35:33 executing program 3: r0 = gettid() setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @local}, 0x4}}, 0x9}, 0x90) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(r0, r0, 0x0, r3, r1) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x3f) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001940)={0x0, 0x1d129e75, 0xffffffff80000001}, 0x8) sendmsg$kcm(r1, &(0x7f0000001900)={&(0x7f0000000700)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x7, 0x0, 0x8}, 0xc) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000002c0)) request_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000200)={'syz'}, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001980)={0x0, 0x5f4, "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"}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000280)={0x5, 0x8008, 0x4, 0x0, r4}, 0x10) request_key(&(0x7f0000000980)='user\x00', &(0x7f0000000c00)={'syz', 0x1}, &(0x7f0000000c40)='\x00', 0xfffffffffffffffc) close(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x0) 03:35:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x560}]}) 03:35:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x560}]}) 03:35:34 executing program 1: r0 = gettid() setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @local}, 0x4}}, 0x9}, 0x90) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(r0, r0, 0x0, r3, r1) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x3f) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001940)={0x0, 0x1d129e75, 0xffffffff80000001}, 0x8) sendmsg$kcm(r1, &(0x7f0000001900)={&(0x7f0000000700)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x7, 0x0, 0x8}, 0xc) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000002c0)) request_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000200)={'syz'}, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001980)={0x0, 0x5f4, "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"}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000280)={0x5, 0x8008, 0x4, 0x0, r4}, 0x10) request_key(&(0x7f0000000980)='user\x00', &(0x7f0000000c00)={'syz', 0x1}, &(0x7f0000000c40)='\x00', 0xfffffffffffffffc) close(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x0) 03:35:34 executing program 3: r0 = gettid() setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @local}, 0x4}}, 0x9}, 0x90) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(r0, r0, 0x0, r3, r1) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x3f) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001940)={0x0, 0x1d129e75, 0xffffffff80000001}, 0x8) sendmsg$kcm(r1, &(0x7f0000001900)={&(0x7f0000000700)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x7, 0x0, 0x8}, 0xc) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000002c0)) request_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000200)={'syz'}, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001980)={0x0, 0x5f4, "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"}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000280)={0x5, 0x8008, 0x4, 0x0, r4}, 0x10) request_key(&(0x7f0000000980)='user\x00', &(0x7f0000000c00)={'syz', 0x1}, &(0x7f0000000c40)='\x00', 0xfffffffffffffffc) close(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x0) [ 1041.719475] 8021q: adding VLAN 0 to HW filter on device team0 03:35:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r1 = socket(0x11, 0x802, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0xd4c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x801, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x20, 0x0, 0x80000001, 0x0, 0x7fffffff}, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) r2 = getpid() kexec_load(0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000280)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f00000002c0)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x0, 0xfff, 0x0, 0x78b}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\xfe\x02\xff', 0x4bfd}) socket$caif_seqpacket(0x25, 0x5, 0x0) [ 1042.207735] 8021q: adding VLAN 0 to HW filter on device team0 03:35:34 executing program 4: r0 = gettid() setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @local}, 0x4}}, 0x9}, 0x90) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(r0, r0, 0x0, r3, r1) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x3f) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001940)={0x0, 0x1d129e75, 0xffffffff80000001}, 0x8) sendmsg$kcm(r1, &(0x7f0000001900)={&(0x7f0000000700)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x7, 0x0, 0x8}, 0xc) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000002c0)) request_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000200)={'syz'}, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001980)={0x0, 0x5f4, "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"}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000280)={0x5, 0x8008, 0x4, 0x0, r4}, 0x10) request_key(&(0x7f0000000980)='user\x00', &(0x7f0000000c00)={'syz', 0x1}, &(0x7f0000000c40)='\x00', 0xfffffffffffffffc) close(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x0) 03:35:34 executing program 3: r0 = gettid() setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @local}, 0x4}}, 0x9}, 0x90) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(r0, r0, 0x0, r3, r1) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x3f) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001940)={0x0, 0x1d129e75, 0xffffffff80000001}, 0x8) sendmsg$kcm(r1, &(0x7f0000001900)={&(0x7f0000000700)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x7, 0x0, 0x8}, 0xc) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000002c0)) request_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000200)={'syz'}, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001980)={0x0, 0x5f4, "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"}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000280)={0x5, 0x8008, 0x4, 0x0, r4}, 0x10) request_key(&(0x7f0000000980)='user\x00', &(0x7f0000000c00)={'syz', 0x1}, &(0x7f0000000c40)='\x00', 0xfffffffffffffffc) close(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x0) 03:35:34 executing program 0: r0 = gettid() setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @local}, 0x4}}, 0x9}, 0x90) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(r0, r0, 0x0, r3, r1) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x3f) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001940)={0x0, 0x1d129e75, 0xffffffff80000001}, 0x8) sendmsg$kcm(r1, &(0x7f0000001900)={&(0x7f0000000700)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x7, 0x0, 0x8}, 0xc) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000002c0)) request_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000200)={'syz'}, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001980)={0x0, 0x5f4, "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"}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000280)={0x5, 0x8008, 0x4, 0x0, r4}, 0x10) request_key(&(0x7f0000000980)='user\x00', &(0x7f0000000c00)={'syz', 0x1}, &(0x7f0000000c40)='\x00', 0xfffffffffffffffc) close(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x0) 03:35:34 executing program 1: r0 = gettid() setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @local}, 0x4}}, 0x9}, 0x90) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(r0, r0, 0x0, r3, r1) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x3f) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001940)={0x0, 0x1d129e75, 0xffffffff80000001}, 0x8) sendmsg$kcm(r1, &(0x7f0000001900)={&(0x7f0000000700)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x7, 0x0, 0x8}, 0xc) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000002c0)) request_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000200)={'syz'}, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001980)={0x0, 0x5f4, "6142cf68ad0f3c4b06f437701d6288f290ee256bbfb0d4a0cd51a7ee1f89a6d4757e86c3fbdc5711a727662f42f593b982eebb5c1f888496cb3285f2a1a0a40ceaed6c028c9ec226b6a96fcb6f944ba5b19b50da581851830d78606aab460dd46a2d9bb1bc50fea5825bd1b485a4e2c32ad88de7e1329028805b91082e3774dc9109add247a9233782f23a10a35bb9a01ff24caee5d554722b6cd69cc4fc4d87467015150208f08bb3c7080904a2a249a6245419b881c6e82466a34ea42168282b6ebd7c1b26cb92b43eb3fff0b23254461ebcf6ad7451515a114cee2d7232603afe117f14cae478b75f7afa4b23c835dd23e444400a59fdce99db3e1a02501c9a784f77becc9d3683d3ae52006840b954903904506da579621fde5ba85ac9c423ec79884468bbb3b93b10e2288eecb9d5095e98ea15591ffb9cd03c0cf4ccc6ca1034976f0fb14a3c7fee8a2280a2e2e331743c88c52db64403e781264ab6213b7acac623748765d897d6caefbe961216f75ed987930b0472672d9fe273176373150406e018594c8ddd4fc0cc1fa240c615f0b74d244b0b3404b518d64c9773eea78dfd39cb3c478c0b306a58e8cd81f88f231a1f38b80e98af60493a98b99fef04f833d7d01cc15640dccf0855a60a49ab9df11e57267f67cc214f04de64f23e83983d05ede4c221505ab863268b3f8b5f50f340833fc4459b5aa743841c2b59e292cf3684b370a7d57f4d698a4e754da7036e6364d124c3b53e44e6a49a98e43440ebceed031d441e1edd8369a57ef584f5abddd4f61a44c578204d35bfe77a7305046348da1b1fc1860f2d31e4b030ef4e906d468aa81cc65e3e7e85140425b39a224cc41134aa7c7304e4af3d461061e58976f81554b67f86f55395930b909cba59b5dea5b22cd9976f95752c99522f71238e65ae257f13cff161702c8c2d33177d55104a02b5a4cf25ad22f1480f3e81e5158a4e4ac0ec76dbb166bd38af9441e06a1edd3a696a64e6ee1d5ce4777decda6668f89d1ce8490a077c313814f77ee59b418fa871a2dcc5abbd7f83e58b327d125a5f102ff8ec1eb5b1aed2b0a07552fb300ff38b4ea55e4ae5cdc250aefb4b51fd6dd8d74a23236fd2b279e40b241e952ef7866377b52ff719f8e1b6a12bed5f1f3f5d2e900c4b4fb6c9df7c06030a76c24dad7abebfc343166a9c0a5fb7450ebc45a8b5fa00a1117d4d7e2980670d5d0a7c0d7bca195ea7be3f69955eb8ea90f13e735489d71c5ead74613389ea2af231abcf90c762ae843f4e6814ee35a56f0ffda14efc16a464623cf7a987c7e13340afeba46d9df17103530fbda26f9f4283c68f059c25f67063432dc3d904a5599cef27e296b666994779d32f0d6dc873752250a2970a465a0580d0f97b83ccf2bfb5867a6ca8152aa9bcf84d04afcc09e74dc4ad27bbb31142316d2b73886b494fa1ec1c5f6345078232a662d3bb958ab33ea7a2ec98e0f70384bcc748e2d31c6ebec319b31a2c7815dcfc2481fd4276bbae5e5284c7b90e5b0c36654ede30db44e261ae88496f72dbf5543fcdf9438db5879249d46502475f41c37e9d2eeecac22dec7e3447692b5ff39b262cefca712e2e40c3ba0f00024256249dd54986d8930e839272675a86042c69e52835c7ffe84cef9408e7afe34327c9dc19f398ed492b1d62d50b43d549126de6f8173427bde8ccb202ab1b77860878c257c5bc6454b8710b79a109a6adaa548ea9637b9d6ff1a5a6688b0afb2d530a70ea6723a719284e2a39069fbc879ed3ff6a9e1231a1e4349a4a5d0a865636ea2b658104dc54e903687d4c69d5038b41acac589ef5989962d8933b14abc4bae13aa4b326b368eea81106d386fd54e7fb39b322483b150bdbac62be21a8aa4df1f3a3679884066420012f4973778ddff2c297ccf18a3b55115a9aa7fe2120aea5f5b41ff5739ca813e1ef33afe8152292727ae97feb379a0437a257b73bded9d7a64b4b84f868b492b779e90719fa230dc6c9c3a9a617f13d139fbeb7104fe3a96fe833ab8a4c96c6ad53cc2ac54ee03128945f015533f2e01762761dc123c83cee4e05743ea3cb6497cb6153dab7ef9dd77a4255ada3c80cfbe39500b71a0fddde78d356ad483e816d09160f4a4a9567f9a590d6"}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000280)={0x5, 0x8008, 0x4, 0x0, r4}, 0x10) request_key(&(0x7f0000000980)='user\x00', &(0x7f0000000c00)={'syz', 0x1}, &(0x7f0000000c40)='\x00', 0xfffffffffffffffc) close(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x0) 03:35:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001f00)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}], 0x4}, 0x0) 03:35:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001f00)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}], 0x4}, 0x0) 03:35:35 executing program 0: r0 = gettid() setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @local}, 0x4}}, 0x9}, 0x90) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(r0, r0, 0x0, r3, r1) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x3f) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001940)={0x0, 0x1d129e75, 0xffffffff80000001}, 0x8) sendmsg$kcm(r1, &(0x7f0000001900)={&(0x7f0000000700)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x7, 0x0, 0x8}, 0xc) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000002c0)) request_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000200)={'syz'}, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001980)={0x0, 0x5f4, "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"}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000280)={0x5, 0x8008, 0x4, 0x0, r4}, 0x10) request_key(&(0x7f0000000980)='user\x00', &(0x7f0000000c00)={'syz', 0x1}, &(0x7f0000000c40)='\x00', 0xfffffffffffffffc) close(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x0) 03:35:35 executing program 1: r0 = gettid() setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @local}, 0x4}}, 0x9}, 0x90) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(r0, r0, 0x0, r3, r1) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x3f) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001940)={0x0, 0x1d129e75, 0xffffffff80000001}, 0x8) sendmsg$kcm(r1, &(0x7f0000001900)={&(0x7f0000000700)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x7, 0x0, 0x8}, 0xc) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000002c0)) request_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000200)={'syz'}, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001980)={0x0, 0x5f4, "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"}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000280)={0x5, 0x8008, 0x4, 0x0, r4}, 0x10) request_key(&(0x7f0000000980)='user\x00', &(0x7f0000000c00)={'syz', 0x1}, &(0x7f0000000c40)='\x00', 0xfffffffffffffffc) close(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x0) 03:35:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r1 = socket(0x11, 0x802, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0xd4c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x801, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x20, 0x0, 0x80000001, 0x0, 0x7fffffff}, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) r2 = getpid() kexec_load(0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000280)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f00000002c0)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x0, 0xfff, 0x0, 0x78b}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\xfe\x02\xff', 0x4bfd}) socket$caif_seqpacket(0x25, 0x5, 0x0) 03:35:35 executing program 4: r0 = gettid() setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @local}, 0x4}}, 0x9}, 0x90) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(r0, r0, 0x0, r3, r1) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x3f) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001940)={0x0, 0x1d129e75, 0xffffffff80000001}, 0x8) sendmsg$kcm(r1, &(0x7f0000001900)={&(0x7f0000000700)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x7, 0x0, 0x8}, 0xc) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000002c0)) request_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000200)={'syz'}, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001980)={0x0, 0x5f4, "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"}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000280)={0x5, 0x8008, 0x4, 0x0, r4}, 0x10) request_key(&(0x7f0000000980)='user\x00', &(0x7f0000000c00)={'syz', 0x1}, &(0x7f0000000c40)='\x00', 0xfffffffffffffffc) close(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x0) [ 1042.826102] net_ratelimit: 20 callbacks suppressed [ 1042.826143] protocol 88fb is buggy, dev hsr_slave_0 [ 1042.836846] protocol 88fb is buggy, dev hsr_slave_1 03:35:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r1 = socket(0x11, 0x802, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0xd4c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x801, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x20, 0x0, 0x80000001, 0x0, 0x7fffffff}, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) r2 = getpid() kexec_load(0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000280)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f00000002c0)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x0, 0xfff, 0x0, 0x78b}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\xfe\x02\xff', 0x4bfd}) socket$caif_seqpacket(0x25, 0x5, 0x0) [ 1043.209234] 8021q: adding VLAN 0 to HW filter on device team0 [ 1043.216305] device team0 entered promiscuous mode [ 1043.221268] device team_slave_0 entered promiscuous mode [ 1043.228907] device team_slave_1 entered promiscuous mode 03:35:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r1 = socket(0x11, 0x802, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0xd4c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x801, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x20, 0x0, 0x80000001, 0x0, 0x7fffffff}, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) r2 = getpid() kexec_load(0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000280)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f00000002c0)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x0, 0xfff, 0x0, 0x78b}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\xfe\x02\xff', 0x4bfd}) socket$caif_seqpacket(0x25, 0x5, 0x0) 03:35:35 executing program 0: r0 = gettid() setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @local}, 0x4}}, 0x9}, 0x90) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(r0, r0, 0x0, r3, r1) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x3f) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001940)={0x0, 0x1d129e75, 0xffffffff80000001}, 0x8) sendmsg$kcm(r1, &(0x7f0000001900)={&(0x7f0000000700)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x7, 0x0, 0x8}, 0xc) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000002c0)) request_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000200)={'syz'}, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001980)={0x0, 0x5f4, "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"}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000280)={0x5, 0x8008, 0x4, 0x0, r4}, 0x10) request_key(&(0x7f0000000980)='user\x00', &(0x7f0000000c00)={'syz', 0x1}, &(0x7f0000000c40)='\x00', 0xfffffffffffffffc) close(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x0) 03:35:35 executing program 4: r0 = gettid() setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @local}, 0x4}}, 0x9}, 0x90) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(r0, r0, 0x0, r3, r1) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x3f) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001940)={0x0, 0x1d129e75, 0xffffffff80000001}, 0x8) sendmsg$kcm(r1, &(0x7f0000001900)={&(0x7f0000000700)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x7, 0x0, 0x8}, 0xc) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000002c0)) request_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000200)={'syz'}, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001980)={0x0, 0x5f4, "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"}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000280)={0x5, 0x8008, 0x4, 0x0, r4}, 0x10) request_key(&(0x7f0000000980)='user\x00', &(0x7f0000000c00)={'syz', 0x1}, &(0x7f0000000c40)='\x00', 0xfffffffffffffffc) close(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x0) 03:35:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001f00)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}], 0x4}, 0x0) [ 1043.375189] protocol 88fb is buggy, dev hsr_slave_0 [ 1043.380357] protocol 88fb is buggy, dev hsr_slave_1 [ 1043.385589] protocol 88fb is buggy, dev hsr_slave_0 [ 1043.390687] protocol 88fb is buggy, dev hsr_slave_1 03:35:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r1 = socket(0x11, 0x802, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0xd4c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x801, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x20, 0x0, 0x80000001, 0x0, 0x7fffffff}, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) r2 = getpid() kexec_load(0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000280)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f00000002c0)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x0, 0xfff, 0x0, 0x78b}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\xfe\x02\xff', 0x4bfd}) socket$caif_seqpacket(0x25, 0x5, 0x0) 03:35:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r1 = socket(0x11, 0x802, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0xd4c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x801, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x20, 0x0, 0x80000001, 0x0, 0x7fffffff}, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) r2 = getpid() kexec_load(0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000280)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f00000002c0)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x0, 0xfff, 0x0, 0x78b}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\xfe\x02\xff', 0x4bfd}) socket$caif_seqpacket(0x25, 0x5, 0x0) [ 1043.852064] 8021q: adding VLAN 0 to HW filter on device team0 [ 1043.858145] protocol 88fb is buggy, dev hsr_slave_0 [ 1043.858218] protocol 88fb is buggy, dev hsr_slave_1 03:35:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r1 = socket(0x11, 0x802, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0xd4c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x801, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x20, 0x0, 0x80000001, 0x0, 0x7fffffff}, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) r2 = getpid() kexec_load(0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000280)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f00000002c0)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x0, 0xfff, 0x0, 0x78b}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\xfe\x02\xff', 0x4bfd}) socket$caif_seqpacket(0x25, 0x5, 0x0) [ 1043.895182] device team0 entered promiscuous mode [ 1043.900818] device team_slave_0 entered promiscuous mode [ 1043.920355] device team_slave_1 entered promiscuous mode [ 1044.094882] protocol 88fb is buggy, dev hsr_slave_0 [ 1044.100135] protocol 88fb is buggy, dev hsr_slave_1 03:35:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r1 = socket(0x11, 0x802, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0xd4c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x801, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x20, 0x0, 0x80000001, 0x0, 0x7fffffff}, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) r2 = getpid() kexec_load(0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000280)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f00000002c0)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x0, 0xfff, 0x0, 0x78b}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\xfe\x02\xff', 0x4bfd}) socket$caif_seqpacket(0x25, 0x5, 0x0) [ 1044.227313] 8021q: adding VLAN 0 to HW filter on device team0 03:35:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r1 = socket(0x11, 0x802, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0xd4c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x801, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x20, 0x0, 0x80000001, 0x0, 0x7fffffff}, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) r2 = getpid() kexec_load(0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000280)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f00000002c0)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x0, 0xfff, 0x0, 0x78b}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\xfe\x02\xff', 0x4bfd}) socket$caif_seqpacket(0x25, 0x5, 0x0) 03:35:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r1 = socket(0x11, 0x802, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0xd4c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x801, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x20, 0x0, 0x80000001, 0x0, 0x7fffffff}, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) r2 = getpid() kexec_load(0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000280)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f00000002c0)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x0, 0xfff, 0x0, 0x78b}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\xfe\x02\xff', 0x4bfd}) socket$caif_seqpacket(0x25, 0x5, 0x0) [ 1044.692646] 8021q: adding VLAN 0 to HW filter on device team0 [ 1044.700730] device team0 entered promiscuous mode [ 1044.706095] device team_slave_0 entered promiscuous mode [ 1044.721221] device team_slave_1 entered promiscuous mode [ 1045.068906] device team0 entered promiscuous mode [ 1045.074282] device team_slave_0 entered promiscuous mode [ 1045.080551] device team_slave_1 entered promiscuous mode 03:35:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r1 = socket(0x11, 0x802, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0xd4c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x801, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x20, 0x0, 0x80000001, 0x0, 0x7fffffff}, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) r2 = getpid() kexec_load(0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000280)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f00000002c0)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x0, 0xfff, 0x0, 0x78b}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\xfe\x02\xff', 0x4bfd}) socket$caif_seqpacket(0x25, 0x5, 0x0) [ 1045.398217] 8021q: adding VLAN 0 to HW filter on device team0 [ 1045.407290] 8021q: adding VLAN 0 to HW filter on device team0 03:35:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r1 = socket(0x11, 0x802, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0xd4c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x801, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x20, 0x0, 0x80000001, 0x0, 0x7fffffff}, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) r2 = getpid() kexec_load(0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000280)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f00000002c0)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x0, 0xfff, 0x0, 0x78b}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\xfe\x02\xff', 0x4bfd}) socket$caif_seqpacket(0x25, 0x5, 0x0) 03:35:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r1 = socket(0x11, 0x802, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0xd4c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x801, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x20, 0x0, 0x80000001, 0x0, 0x7fffffff}, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) r2 = getpid() kexec_load(0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000280)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f00000002c0)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x0, 0xfff, 0x0, 0x78b}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\xfe\x02\xff', 0x4bfd}) socket$caif_seqpacket(0x25, 0x5, 0x0) [ 1045.754326] 8021q: adding VLAN 0 to HW filter on device team0 [ 1045.761139] device team0 entered promiscuous mode [ 1045.767275] device team_slave_0 entered promiscuous mode [ 1045.772964] device team_slave_1 entered promiscuous mode 03:35:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r1 = socket(0x11, 0x802, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0xd4c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x801, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x20, 0x0, 0x80000001, 0x0, 0x7fffffff}, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) r2 = getpid() kexec_load(0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000280)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f00000002c0)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x0, 0xfff, 0x0, 0x78b}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\xfe\x02\xff', 0x4bfd}) socket$caif_seqpacket(0x25, 0x5, 0x0) [ 1046.106630] 8021q: adding VLAN 0 to HW filter on device team0 03:35:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r1 = socket(0x11, 0x802, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0xd4c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x801, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x20, 0x0, 0x80000001, 0x0, 0x7fffffff}, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) r2 = getpid() kexec_load(0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000280)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f00000002c0)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x0, 0xfff, 0x0, 0x78b}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\xfe\x02\xff', 0x4bfd}) socket$caif_seqpacket(0x25, 0x5, 0x0) [ 1046.429876] 8021q: adding VLAN 0 to HW filter on device team0 03:35:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r1 = socket(0x11, 0x802, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0xd4c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x801, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x20, 0x0, 0x80000001, 0x0, 0x7fffffff}, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) r2 = getpid() kexec_load(0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000280)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f00000002c0)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x0, 0xfff, 0x0, 0x78b}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\xfe\x02\xff', 0x4bfd}) socket$caif_seqpacket(0x25, 0x5, 0x0) [ 1046.764013] 8021q: adding VLAN 0 to HW filter on device team0 [ 1047.276667] 8021q: adding VLAN 0 to HW filter on device team0 [ 1047.285692] 8021q: adding VLAN 0 to HW filter on device team0 03:35:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r1 = socket(0x11, 0x802, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0xd4c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x801, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x20, 0x0, 0x80000001, 0x0, 0x7fffffff}, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) r2 = getpid() kexec_load(0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000280)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f00000002c0)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x0, 0xfff, 0x0, 0x78b}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\xfe\x02\xff', 0x4bfd}) socket$caif_seqpacket(0x25, 0x5, 0x0) 03:35:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r1 = socket(0x11, 0x802, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0xd4c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x801, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x20, 0x0, 0x80000001, 0x0, 0x7fffffff}, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) r2 = getpid() kexec_load(0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000280)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f00000002c0)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x0, 0xfff, 0x0, 0x78b}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\xfe\x02\xff', 0x4bfd}) socket$caif_seqpacket(0x25, 0x5, 0x0) 03:35:40 executing program 3: r0 = gettid() setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @local}, 0x4}}, 0x9}, 0x90) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(r0, r0, 0x0, r3, r1) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x3f) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001940)={0x0, 0x1d129e75, 0xffffffff80000001}, 0x8) sendmsg$kcm(r1, &(0x7f0000001900)={&(0x7f0000000700)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x7, 0x0, 0x8}, 0xc) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000002c0)) request_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000200)={'syz'}, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001980)={0x0, 0x5f4, "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"}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000280)={0x5, 0x8008, 0x4, 0x0, r4}, 0x10) request_key(&(0x7f0000000980)='user\x00', &(0x7f0000000c00)={'syz', 0x1}, &(0x7f0000000c40)='\x00', 0xfffffffffffffffc) close(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x0) [ 1047.625350] 8021q: adding VLAN 0 to HW filter on device team0 03:35:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r1 = socket(0x11, 0x802, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0xd4c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x801, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x20, 0x0, 0x80000001, 0x0, 0x7fffffff}, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) r2 = getpid() kexec_load(0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000280)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f00000002c0)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x0, 0xfff, 0x0, 0x78b}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\xfe\x02\xff', 0x4bfd}) socket$caif_seqpacket(0x25, 0x5, 0x0) [ 1047.975170] 8021q: adding VLAN 0 to HW filter on device team0 [ 1048.012859] net_ratelimit: 20 callbacks suppressed [ 1048.012867] protocol 88fb is buggy, dev hsr_slave_0 [ 1048.023046] protocol 88fb is buggy, dev hsr_slave_1 03:35:40 executing program 3: r0 = gettid() setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @local}, 0x4}}, 0x9}, 0x90) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(r0, r0, 0x0, r3, r1) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x3f) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001940)={0x0, 0x1d129e75, 0xffffffff80000001}, 0x8) sendmsg$kcm(r1, &(0x7f0000001900)={&(0x7f0000000700)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x7, 0x0, 0x8}, 0xc) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000002c0)) request_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000200)={'syz'}, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001980)={0x0, 0x5f4, "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"}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000280)={0x5, 0x8008, 0x4, 0x0, r4}, 0x10) request_key(&(0x7f0000000980)='user\x00', &(0x7f0000000c00)={'syz', 0x1}, &(0x7f0000000c40)='\x00', 0xfffffffffffffffc) close(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x0) [ 1048.252752] protocol 88fb is buggy, dev hsr_slave_0 [ 1048.257984] protocol 88fb is buggy, dev hsr_slave_1 [ 1048.263184] protocol 88fb is buggy, dev hsr_slave_0 [ 1048.268271] protocol 88fb is buggy, dev hsr_slave_1 03:35:41 executing program 3: r0 = gettid() setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @local}, 0x4}}, 0x9}, 0x90) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(r0, r0, 0x0, r3, r1) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x3f) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001940)={0x0, 0x1d129e75, 0xffffffff80000001}, 0x8) sendmsg$kcm(r1, &(0x7f0000001900)={&(0x7f0000000700)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x7, 0x0, 0x8}, 0xc) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000002c0)) request_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000200)={'syz'}, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001980)={0x0, 0x5f4, "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"}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000280)={0x5, 0x8008, 0x4, 0x0, r4}, 0x10) request_key(&(0x7f0000000980)='user\x00', &(0x7f0000000c00)={'syz', 0x1}, &(0x7f0000000c40)='\x00', 0xfffffffffffffffc) close(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x0) 03:35:41 executing program 1: r0 = gettid() setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @local}, 0x4}}, 0x9}, 0x90) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(r0, r0, 0x0, r3, r1) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x3f) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001940)={0x0, 0x1d129e75, 0xffffffff80000001}, 0x8) sendmsg$kcm(r1, &(0x7f0000001900)={&(0x7f0000000700)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x7, 0x0, 0x8}, 0xc) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000002c0)) request_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000200)={'syz'}, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001980)={0x0, 0x5f4, "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"}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000280)={0x5, 0x8008, 0x4, 0x0, r4}, 0x10) request_key(&(0x7f0000000980)='user\x00', &(0x7f0000000c00)={'syz', 0x1}, &(0x7f0000000c40)='\x00', 0xfffffffffffffffc) close(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x0) [ 1048.466155] 8021q: adding VLAN 0 to HW filter on device team0 03:35:41 executing program 1: r0 = gettid() setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @local}, 0x4}}, 0x9}, 0x90) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(r0, r0, 0x0, r3, r1) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x3f) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001940)={0x0, 0x1d129e75, 0xffffffff80000001}, 0x8) sendmsg$kcm(r1, &(0x7f0000001900)={&(0x7f0000000700)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x7, 0x0, 0x8}, 0xc) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000002c0)) request_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000200)={'syz'}, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001980)={0x0, 0x5f4, "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"}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000280)={0x5, 0x8008, 0x4, 0x0, r4}, 0x10) request_key(&(0x7f0000000980)='user\x00', &(0x7f0000000c00)={'syz', 0x1}, &(0x7f0000000c40)='\x00', 0xfffffffffffffffc) close(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x0) 03:35:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @dev={[], 0x22}}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) sendmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005380)=[{0x10}], 0x10}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42c02) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047453, &(0x7f0000000180)) 03:35:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r1 = socket(0x11, 0x802, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0xd4c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x801, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x20, 0x0, 0x80000001, 0x0, 0x7fffffff}, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) r2 = getpid() kexec_load(0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000280)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f00000002c0)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x0, 0xfff, 0x0, 0x78b}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\xfe\x02\xff', 0x4bfd}) socket$caif_seqpacket(0x25, 0x5, 0x0) [ 1048.912230] 8021q: adding VLAN 0 to HW filter on device team0 03:35:41 executing program 1: r0 = gettid() setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @local}, 0x4}}, 0x9}, 0x90) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) kcmp(r0, r0, 0x0, r3, r1) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x3f) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001940)={0x0, 0x1d129e75, 0xffffffff80000001}, 0x8) sendmsg$kcm(r1, &(0x7f0000001900)={&(0x7f0000000700)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x7, 0x0, 0x8}, 0xc) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000002c0)) request_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000200)={'syz'}, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001980)={0x0, 0x5f4, "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"}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000280)={0x5, 0x8008, 0x4, 0x0, r4}, 0x10) request_key(&(0x7f0000000980)='user\x00', &(0x7f0000000c00)={'syz', 0x1}, &(0x7f0000000c40)='\x00', 0xfffffffffffffffc) close(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x0) [ 1049.052324] protocol 88fb is buggy, dev hsr_slave_0 [ 1049.057513] protocol 88fb is buggy, dev hsr_slave_1 03:35:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @dev={[], 0x22}}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) sendmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005380)=[{0x10}], 0x10}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42c02) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047453, &(0x7f0000000180)) [ 1049.612028] protocol 88fb is buggy, dev hsr_slave_0 [ 1049.617159] protocol 88fb is buggy, dev hsr_slave_1 03:35:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @dev={[], 0x22}}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) sendmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005380)=[{0x10}], 0x10}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42c02) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047453, &(0x7f0000000180)) [ 1049.702183] 8021q: adding VLAN 0 to HW filter on device team0 [ 1049.710692] 8021q: adding VLAN 0 to HW filter on device team0 03:35:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @dev={[], 0x22}}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) sendmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005380)=[{0x10}], 0x10}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42c02) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047453, &(0x7f0000000180)) 03:35:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @dev={[], 0x22}}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) sendmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005380)=[{0x10}], 0x10}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42c02) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047453, &(0x7f0000000180)) 03:35:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @dev={[], 0x22}}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) sendmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005380)=[{0x10}], 0x10}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42c02) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047453, &(0x7f0000000180)) 03:35:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @dev={[], 0x22}}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) sendmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005380)=[{0x10}], 0x10}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42c02) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047453, &(0x7f0000000180)) 03:35:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @dev={[], 0x22}}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) sendmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005380)=[{0x10}], 0x10}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42c02) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047453, &(0x7f0000000180)) 03:35:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @dev={[], 0x22}}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) sendmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005380)=[{0x10}], 0x10}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42c02) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047453, &(0x7f0000000180)) 03:35:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @dev={[], 0x22}}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) sendmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005380)=[{0x10}], 0x10}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42c02) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047453, &(0x7f0000000180)) [ 1050.161460] 8021q: adding VLAN 0 to HW filter on device team0 03:35:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @dev={[], 0x22}}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) sendmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005380)=[{0x10}], 0x10}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42c02) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047453, &(0x7f0000000180)) [ 1050.688312] 8021q: adding VLAN 0 to HW filter on device team0 03:35:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r1 = socket(0x11, 0x802, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0xd4c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x801, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x20, 0x0, 0x80000001, 0x0, 0x7fffffff}, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) r2 = getpid() kexec_load(0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000280)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f00000002c0)) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x0, 0xfff, 0x0, 0x78b}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\xfe\x02\xff', 0x4bfd}) socket$caif_seqpacket(0x25, 0x5, 0x0) 03:35:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @dev={[], 0x22}}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) sendmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005380)=[{0x10}], 0x10}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42c02) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047453, &(0x7f0000000180)) 03:35:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @dev={[], 0x22}}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) sendmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005380)=[{0x10}], 0x10}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42c02) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047453, &(0x7f0000000180)) 03:35:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @dev={[], 0x22}}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) sendmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005380)=[{0x10}], 0x10}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42c02) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047453, &(0x7f0000000180)) 03:35:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @dev={[], 0x22}}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) sendmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005380)=[{0x10}], 0x10}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42c02) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047453, &(0x7f0000000180)) 03:35:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @dev={[], 0x22}}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) sendmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005380)=[{0x10}], 0x10}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42c02) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047453, &(0x7f0000000180)) 03:35:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @dev={[], 0x22}}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) sendmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005380)=[{0x10}], 0x10}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42c02) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047453, &(0x7f0000000180)) 03:35:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @dev={[], 0x22}}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) sendmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005380)=[{0x10}], 0x10}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42c02) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047453, &(0x7f0000000180)) 03:35:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @dev={[], 0x22}}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) sendmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005380)=[{0x10}], 0x10}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42c02) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047453, &(0x7f0000000180)) 03:35:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @dev={[], 0x22}}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) sendmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005380)=[{0x10}], 0x10}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42c02) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047453, &(0x7f0000000180)) 03:35:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @dev={[], 0x22}}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) sendmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005380)=[{0x10}], 0x10}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42c02) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047453, &(0x7f0000000180)) 03:35:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @dev={[], 0x22}}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) sendmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005380)=[{0x10}], 0x10}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42c02) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047453, &(0x7f0000000180)) [ 1051.579300] 8021q: adding VLAN 0 to HW filter on device team0 03:35:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @dev={[], 0x22}}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) sendmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005380)=[{0x10}], 0x10}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42c02) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047453, &(0x7f0000000180)) 03:35:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @dev={[], 0x22}}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) sendmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005380)=[{0x10}], 0x10}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42c02) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047453, &(0x7f0000000180)) 03:35:44 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 03:35:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @dev={[], 0x22}}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) sendmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005380)=[{0x10}], 0x10}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42c02) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047453, &(0x7f0000000180)) 03:35:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @dev={[], 0x22}}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) sendmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005380)=[{0x10}], 0x10}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42c02) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047453, &(0x7f0000000180)) 03:35:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) 03:35:44 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 03:35:44 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 03:35:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @dev={[], 0x22}}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) sendmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005380)=[{0x10}], 0x10}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42c02) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047453, &(0x7f0000000180)) 03:35:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x144}, {&(0x7f00000000c0)=""/85, 0x6f6}, {&(0x7f0000000fc0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0x107c}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f6, 0x6, &(0x7f0000003700)={0x77359400}) 03:35:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @dev={[], 0x22}}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) sendmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005380)=[{0x10}], 0x10}}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42c02) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047453, &(0x7f0000000180)) 03:35:44 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 03:35:44 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 03:35:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') ioctl$FS_IOC_GETFLAGS(r1, 0xb701, 0x0) 03:35:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x144}, {&(0x7f00000000c0)=""/85, 0x6f6}, {&(0x7f0000000fc0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0x107c}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f6, 0x6, &(0x7f0000003700)={0x77359400}) 03:35:45 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 03:35:45 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) [ 1053.210235] net_ratelimit: 20 callbacks suppressed [ 1053.210244] protocol 88fb is buggy, dev hsr_slave_0 [ 1053.220369] protocol 88fb is buggy, dev hsr_slave_1 [ 1053.769982] protocol 88fb is buggy, dev hsr_slave_0 [ 1053.775089] protocol 88fb is buggy, dev hsr_slave_1 [ 1053.780260] protocol 88fb is buggy, dev hsr_slave_0 [ 1053.785339] protocol 88fb is buggy, dev hsr_slave_1 [ 1054.249722] protocol 88fb is buggy, dev hsr_slave_0 [ 1054.254838] protocol 88fb is buggy, dev hsr_slave_1 [ 1054.489640] protocol 88fb is buggy, dev hsr_slave_0 [ 1054.494799] protocol 88fb is buggy, dev hsr_slave_1 03:35:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) 03:35:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x144}, {&(0x7f00000000c0)=""/85, 0x6f6}, {&(0x7f0000000fc0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0x107c}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f6, 0x6, &(0x7f0000003700)={0x77359400}) 03:35:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') ioctl$FS_IOC_GETFLAGS(r1, 0xb701, 0x0) 03:35:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') ioctl$FS_IOC_GETFLAGS(r1, 0xb701, 0x0) 03:35:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x144}, {&(0x7f00000000c0)=""/85, 0x6f6}, {&(0x7f0000000fc0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0x107c}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f6, 0x6, &(0x7f0000003700)={0x77359400}) 03:35:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x144}, {&(0x7f00000000c0)=""/85, 0x6f6}, {&(0x7f0000000fc0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0x107c}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f6, 0x6, &(0x7f0000003700)={0x77359400}) 03:35:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') ioctl$FS_IOC_GETFLAGS(r1, 0xb701, 0x0) 03:35:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') ioctl$FS_IOC_GETFLAGS(r1, 0xb701, 0x0) 03:35:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x144}, {&(0x7f00000000c0)=""/85, 0x6f6}, {&(0x7f0000000fc0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0x107c}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f6, 0x6, &(0x7f0000003700)={0x77359400}) 03:35:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x144}, {&(0x7f00000000c0)=""/85, 0x6f6}, {&(0x7f0000000fc0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0x107c}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f6, 0x6, &(0x7f0000003700)={0x77359400}) 03:35:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x144}, {&(0x7f00000000c0)=""/85, 0x6f6}, {&(0x7f0000000fc0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0x107c}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f6, 0x6, &(0x7f0000003700)={0x77359400}) 03:35:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') ioctl$FS_IOC_GETFLAGS(r1, 0xb701, 0x0) [ 1058.407701] net_ratelimit: 20 callbacks suppressed [ 1058.407709] protocol 88fb is buggy, dev hsr_slave_0 [ 1058.417848] protocol 88fb is buggy, dev hsr_slave_1 [ 1058.647578] protocol 88fb is buggy, dev hsr_slave_0 [ 1058.652731] protocol 88fb is buggy, dev hsr_slave_1 [ 1058.657897] protocol 88fb is buggy, dev hsr_slave_0 [ 1058.662971] protocol 88fb is buggy, dev hsr_slave_1 03:35:51 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) 03:35:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') ioctl$FS_IOC_GETFLAGS(r1, 0xb701, 0x0) 03:35:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x144}, {&(0x7f00000000c0)=""/85, 0x6f6}, {&(0x7f0000000fc0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0x107c}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f6, 0x6, &(0x7f0000003700)={0x77359400}) 03:35:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x144}, {&(0x7f00000000c0)=""/85, 0x6f6}, {&(0x7f0000000fc0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0x107c}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f6, 0x6, &(0x7f0000003700)={0x77359400}) 03:35:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) 03:35:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) 03:35:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) 03:35:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f000033bffc)) 03:35:52 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e23, 0x7, @mcast2, 0xfc}}, {{0xa, 0x4e24, 0x4, @mcast1, 0xffff}}, {{0xa, 0x4e20, 0x0, @empty, 0x200}}, {{0xa, 0x0, 0x1f, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x9f7}}]}, 0x290) 03:35:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f000033bffc)) [ 1059.447158] protocol 88fb is buggy, dev hsr_slave_0 [ 1059.452428] protocol 88fb is buggy, dev hsr_slave_1 03:35:52 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e23, 0x7, @mcast2, 0xfc}}, {{0xa, 0x4e24, 0x4, @mcast1, 0xffff}}, {{0xa, 0x4e20, 0x0, @empty, 0x200}}, {{0xa, 0x0, 0x1f, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x9f7}}]}, 0x290) 03:35:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f000033bffc)) [ 1060.006894] protocol 88fb is buggy, dev hsr_slave_0 [ 1060.012106] protocol 88fb is buggy, dev hsr_slave_1 [ 1063.605048] net_ratelimit: 20 callbacks suppressed [ 1063.605057] protocol 88fb is buggy, dev hsr_slave_0 [ 1063.615161] protocol 88fb is buggy, dev hsr_slave_1 [ 1064.164794] protocol 88fb is buggy, dev hsr_slave_0 [ 1064.169928] protocol 88fb is buggy, dev hsr_slave_1 [ 1064.175106] protocol 88fb is buggy, dev hsr_slave_0 [ 1064.180177] protocol 88fb is buggy, dev hsr_slave_1 [ 1064.644581] protocol 88fb is buggy, dev hsr_slave_0 [ 1064.649717] protocol 88fb is buggy, dev hsr_slave_1 [ 1064.884458] protocol 88fb is buggy, dev hsr_slave_0 [ 1064.889591] protocol 88fb is buggy, dev hsr_slave_1 [ 1068.812443] net_ratelimit: 20 callbacks suppressed [ 1068.812468] protocol 88fb is buggy, dev hsr_slave_0 [ 1068.822601] protocol 88fb is buggy, dev hsr_slave_1 03:36:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) 03:36:01 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e23, 0x7, @mcast2, 0xfc}}, {{0xa, 0x4e24, 0x4, @mcast1, 0xffff}}, {{0xa, 0x4e20, 0x0, @empty, 0x200}}, {{0xa, 0x0, 0x1f, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x9f7}}]}, 0x290) 03:36:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271c, 0x0, &(0x7f000033bffc)) 03:36:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) [ 1069.042594] protocol 88fb is buggy, dev hsr_slave_0 [ 1069.047719] protocol 88fb is buggy, dev hsr_slave_1 [ 1069.052902] protocol 88fb is buggy, dev hsr_slave_0 [ 1069.057982] protocol 88fb is buggy, dev hsr_slave_1 [ 1069.841957] protocol 88fb is buggy, dev hsr_slave_0 [ 1069.847134] protocol 88fb is buggy, dev hsr_slave_1 03:36:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) 03:36:02 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e23, 0x7, @mcast2, 0xfc}}, {{0xa, 0x4e24, 0x4, @mcast1, 0xffff}}, {{0xa, 0x4e20, 0x0, @empty, 0x200}}, {{0xa, 0x0, 0x1f, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x9f7}}]}, 0x290) 03:36:02 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e23, 0x7, @mcast2, 0xfc}}, {{0xa, 0x4e24, 0x4, @mcast1, 0xffff}}, {{0xa, 0x4e20, 0x0, @empty, 0x200}}, {{0xa, 0x0, 0x1f, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x9f7}}]}, 0x290) 03:36:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) 03:36:02 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e23, 0x7, @mcast2, 0xfc}}, {{0xa, 0x4e24, 0x4, @mcast1, 0xffff}}, {{0xa, 0x4e20, 0x0, @empty, 0x200}}, {{0xa, 0x0, 0x1f, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x9f7}}]}, 0x290) 03:36:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x1, 0x0, 0x11, &(0x7f0000000080)="869254443370310ff6f49e431b4ec44a9b"}) 03:36:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x1, 0x0, 0x11, &(0x7f0000000080)="869254443370310ff6f49e431b4ec44a9b"}) 03:36:02 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e23, 0x7, @mcast2, 0xfc}}, {{0xa, 0x4e24, 0x4, @mcast1, 0xffff}}, {{0xa, 0x4e20, 0x0, @empty, 0x200}}, {{0xa, 0x0, 0x1f, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x9f7}}]}, 0x290) [ 1070.401643] protocol 88fb is buggy, dev hsr_slave_0 [ 1070.406826] protocol 88fb is buggy, dev hsr_slave_1 [ 1073.999874] net_ratelimit: 20 callbacks suppressed [ 1073.999883] protocol 88fb is buggy, dev hsr_slave_0 [ 1074.010212] protocol 88fb is buggy, dev hsr_slave_1 [ 1074.569636] protocol 88fb is buggy, dev hsr_slave_0 [ 1074.574930] protocol 88fb is buggy, dev hsr_slave_1 [ 1074.580236] protocol 88fb is buggy, dev hsr_slave_0 [ 1074.585337] protocol 88fb is buggy, dev hsr_slave_1 [ 1075.039342] protocol 88fb is buggy, dev hsr_slave_0 [ 1075.044601] protocol 88fb is buggy, dev hsr_slave_1 [ 1075.279257] protocol 88fb is buggy, dev hsr_slave_0 [ 1075.284411] protocol 88fb is buggy, dev hsr_slave_1 [ 1079.197257] net_ratelimit: 20 callbacks suppressed [ 1079.197266] protocol 88fb is buggy, dev hsr_slave_0 [ 1079.207406] protocol 88fb is buggy, dev hsr_slave_1 03:36:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) 03:36:12 executing program 2: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000002c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) 03:36:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x1, 0x0, 0x11, &(0x7f0000000080)="869254443370310ff6f49e431b4ec44a9b"}) 03:36:12 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x801, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x2b, 0x4) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) [ 1079.437179] protocol 88fb is buggy, dev hsr_slave_0 [ 1079.442345] protocol 88fb is buggy, dev hsr_slave_1 [ 1079.447589] protocol 88fb is buggy, dev hsr_slave_0 [ 1079.452689] protocol 88fb is buggy, dev hsr_slave_1 03:36:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) 03:36:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x1, 0x0, 0x11, &(0x7f0000000080)="869254443370310ff6f49e431b4ec44a9b"}) 03:36:12 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x801, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x2b, 0x4) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) 03:36:12 executing program 2: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000002c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) 03:36:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) 03:36:12 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x801, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x2b, 0x4) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) 03:36:12 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x801, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x2b, 0x4) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) 03:36:12 executing program 2: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000002c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) [ 1080.236821] protocol 88fb is buggy, dev hsr_slave_0 [ 1080.241993] protocol 88fb is buggy, dev hsr_slave_1 [ 1080.806486] protocol 88fb is buggy, dev hsr_slave_0 [ 1080.811704] protocol 88fb is buggy, dev hsr_slave_1 [ 1084.395005] net_ratelimit: 20 callbacks suppressed [ 1084.395014] protocol 88fb is buggy, dev hsr_slave_0 [ 1084.405161] protocol 88fb is buggy, dev hsr_slave_1 [ 1084.954387] protocol 88fb is buggy, dev hsr_slave_0 [ 1084.959582] protocol 88fb is buggy, dev hsr_slave_1 [ 1084.964760] protocol 88fb is buggy, dev hsr_slave_0 [ 1084.969828] protocol 88fb is buggy, dev hsr_slave_1 [ 1085.434141] protocol 88fb is buggy, dev hsr_slave_0 [ 1085.439296] protocol 88fb is buggy, dev hsr_slave_1 [ 1085.674081] protocol 88fb is buggy, dev hsr_slave_0 [ 1085.679217] protocol 88fb is buggy, dev hsr_slave_1 03:36:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x400000, 0xffd4) 03:36:20 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x801, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x2b, 0x4) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) 03:36:20 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x801, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x2b, 0x4) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) 03:36:20 executing program 2: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000002c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) 03:36:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x8}]}}}]}, 0x3c}}, 0x0) 03:36:20 executing program 5: pipe2(&(0x7f0000000280), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in=@loopback, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000040)) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@loopback, @local}, &(0x7f00000001c0)=0xc) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000140)={0x7f, 0x0, 0x2ae22c38, 0x4}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000940)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/1, &(0x7f0000000100)=0x1) 03:36:20 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x801, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x2b, 0x4) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) [ 1088.170492] kauditd_printk_skb: 12 callbacks suppressed [ 1088.170507] audit: type=1800 audit(2000000180.830:164): pid=22023 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor5" name="file0" dev="sda1" ino=16782 res=0 03:36:20 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) close(r0) 03:36:20 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000b40)=[{&(0x7f0000000000)="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", 0x200}]) 03:36:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) close(r0) accept4(r1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) 03:36:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x400000, 0xffd4) 03:36:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x8}]}}}]}, 0x3c}}, 0x0) 03:36:21 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) close(r0) 03:36:21 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000b40)=[{&(0x7f0000000000)="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", 0x200}]) [ 1088.440080] audit: type=1804 audit(2000000180.880:165): pid=22023 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir919620688/syzkaller.4OUhNL/897/file0" dev="sda1" ino=16782 res=1 03:36:21 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) close(r0) [ 1088.663365] audit: type=1800 audit(2000000180.890:166): pid=22023 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor5" name="file0" dev="sda1" ino=16782 res=0 03:36:21 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000b40)=[{&(0x7f0000000000)="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", 0x200}]) 03:36:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x400000, 0xffd4) [ 1089.269467] audit: type=1804 audit(2000000181.940:167): pid=22032 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir919620688/syzkaller.4OUhNL/897/file0" dev="sda1" ino=16782 res=1 [ 1089.297998] audit: type=1800 audit(2000000181.940:168): pid=22032 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor5" name="file0" dev="sda1" ino=16782 res=0 03:36:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x8}]}}}]}, 0x3c}}, 0x0) 03:36:22 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) close(r0) 03:36:22 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000b40)=[{&(0x7f0000000000)="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", 0x200}]) 03:36:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x400000, 0xffd4) 03:36:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) close(r0) accept4(r1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) 03:36:22 executing program 5: pipe2(&(0x7f0000000280), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in=@loopback, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000040)) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@loopback, @local}, &(0x7f00000001c0)=0xc) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000140)={0x7f, 0x0, 0x2ae22c38, 0x4}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000940)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/1, &(0x7f0000000100)=0x1) [ 1089.566043] audit: type=1800 audit(2000000182.241:169): pid=22085 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor5" name="file0" dev="sda1" ino=16780 res=0 [ 1089.592049] net_ratelimit: 20 callbacks suppressed [ 1089.592057] protocol 88fb is buggy, dev hsr_slave_0 [ 1089.602189] protocol 88fb is buggy, dev hsr_slave_1 03:36:22 executing program 2: pipe2(&(0x7f0000000280), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in=@loopback, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r1, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r2, 0x0, 0x10000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000040)) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@loopback, @local}, &(0x7f00000001c0)=0xc) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000140)={0x7f, 0x0, 0x2ae22c38, 0x4}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000940)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/1, &(0x7f0000000100)=0x1) 03:36:22 executing program 0: pipe2(&(0x7f0000000280), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in=@loopback, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r1, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r2, 0x0, 0x10000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000040)) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@loopback, @local}, &(0x7f00000001c0)=0xc) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000140)={0x7f, 0x0, 0x2ae22c38, 0x4}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000940)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/1, &(0x7f0000000100)=0x1) [ 1089.692571] audit: type=1804 audit(2000000182.271:170): pid=22085 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir919620688/syzkaller.4OUhNL/898/file0" dev="sda1" ino=16780 res=1 03:36:22 executing program 1: pipe2(&(0x7f0000000280), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in=@loopback, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000040)) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@loopback, @local}, &(0x7f00000001c0)=0xc) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000140)={0x7f, 0x0, 0x2ae22c38, 0x4}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000940)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/1, &(0x7f0000000100)=0x1) 03:36:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x8}]}}}]}, 0x3c}}, 0x0) [ 1089.832023] protocol 88fb is buggy, dev hsr_slave_0 [ 1089.837331] protocol 88fb is buggy, dev hsr_slave_1 [ 1089.842569] protocol 88fb is buggy, dev hsr_slave_0 [ 1089.847649] protocol 88fb is buggy, dev hsr_slave_1 [ 1089.981159] audit: type=1800 audit(2000000182.271:171): pid=22085 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor5" name="file0" dev="sda1" ino=16780 res=0 03:36:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) close(r0) accept4(r1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) [ 1090.633008] protocol 88fb is buggy, dev hsr_slave_0 [ 1090.638316] protocol 88fb is buggy, dev hsr_slave_1 [ 1090.662408] audit: type=1800 audit(2000000182.471:172): pid=22091 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor2" name="file0" dev="sda1" ino=16882 res=0 [ 1091.066430] audit: type=1804 audit(2000000182.481:173): pid=22091 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir737817326/syzkaller.H2JSmE/925/file0" dev="sda1" ino=16882 res=1 [ 1091.192097] protocol 88fb is buggy, dev hsr_slave_0 [ 1091.198111] protocol 88fb is buggy, dev hsr_slave_1 03:36:24 executing program 3: pipe2(&(0x7f0000000280), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in=@loopback, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000040)) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@loopback, @local}, &(0x7f00000001c0)=0xc) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000140)={0x7f, 0x0, 0x2ae22c38, 0x4}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000940)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/1, &(0x7f0000000100)=0x1) 03:36:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) close(r0) accept4(r1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) 03:36:24 executing program 1: pipe2(&(0x7f0000000280), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in=@loopback, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000040)) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@loopback, @local}, &(0x7f00000001c0)=0xc) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000140)={0x7f, 0x0, 0x2ae22c38, 0x4}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000940)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/1, &(0x7f0000000100)=0x1) 03:36:24 executing program 0: pipe2(&(0x7f0000000280), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in=@loopback, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000040)) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@loopback, @local}, &(0x7f00000001c0)=0xc) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000140)={0x7f, 0x0, 0x2ae22c38, 0x4}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000940)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/1, &(0x7f0000000100)=0x1) 03:36:24 executing program 2: pipe2(&(0x7f0000000280), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in=@loopback, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000040)) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@loopback, @local}, &(0x7f00000001c0)=0xc) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000140)={0x7f, 0x0, 0x2ae22c38, 0x4}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000940)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/1, &(0x7f0000000100)=0x1) 03:36:25 executing program 5: pipe2(&(0x7f0000000280), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in=@loopback, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000040)) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@loopback, @local}, &(0x7f00000001c0)=0xc) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000140)={0x7f, 0x0, 0x2ae22c38, 0x4}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000940)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/1, &(0x7f0000000100)=0x1) 03:36:25 executing program 4: pipe2(&(0x7f0000000280), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in=@loopback, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000040)) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@loopback, @local}, &(0x7f00000001c0)=0xc) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000140)={0x7f, 0x0, 0x2ae22c38, 0x4}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000940)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/1, &(0x7f0000000100)=0x1) [ 1093.279508] kauditd_printk_skb: 22 callbacks suppressed [ 1093.279523] audit: type=1800 audit(2000000185.952:196): pid=22137 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor4" name="file0" dev="sda1" ino=16839 res=0 [ 1093.770678] audit: type=1804 audit(2000000185.972:197): pid=22137 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir259583755/syzkaller.IVyszB/1082/file0" dev="sda1" ino=16839 res=1 [ 1093.866205] audit: type=1800 audit(2000000185.972:198): pid=22137 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor4" name="file0" dev="sda1" ino=16839 res=0 03:36:26 executing program 3: pipe2(&(0x7f0000000280), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in=@loopback, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000040)) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@loopback, @local}, &(0x7f00000001c0)=0xc) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000140)={0x7f, 0x0, 0x2ae22c38, 0x4}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000940)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/1, &(0x7f0000000100)=0x1) [ 1094.293864] audit: type=1800 audit(2000000186.963:199): pid=22142 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=16897 res=0 [ 1094.406426] audit: type=1804 audit(2000000187.003:200): pid=22142 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir970966018/syzkaller.KpKkRH/901/file0" dev="sda1" ino=16897 res=1 03:36:27 executing program 1: pipe2(&(0x7f0000000280), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in=@loopback, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000040)) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@loopback, @local}, &(0x7f00000001c0)=0xc) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000140)={0x7f, 0x0, 0x2ae22c38, 0x4}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000940)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/1, &(0x7f0000000100)=0x1) [ 1094.595218] audit: type=1800 audit(2000000187.003:201): pid=22142 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=16897 res=0 [ 1094.781738] audit: type=1800 audit(2000000187.453:202): pid=22148 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor1" name="file0" dev="sda1" ino=16947 res=0 [ 1094.810668] net_ratelimit: 20 callbacks suppressed [ 1094.810734] protocol 88fb is buggy, dev hsr_slave_0 [ 1094.821701] protocol 88fb is buggy, dev hsr_slave_1 [ 1095.027195] audit: type=1804 audit(2000000187.483:203): pid=22148 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir208870255/syzkaller.E4NnbG/847/file0" dev="sda1" ino=16947 res=1 03:36:27 executing program 0: pipe2(&(0x7f0000000280), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in=@loopback, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r1, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r2, 0x0, 0x10000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000040)) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@loopback, @local}, &(0x7f00000001c0)=0xc) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000140)={0x7f, 0x0, 0x2ae22c38, 0x4}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000940)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/1, &(0x7f0000000100)=0x1) [ 1095.201769] audit: type=1800 audit(2000000187.483:204): pid=22148 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor1" name="file0" dev="sda1" ino=16947 res=0 03:36:28 executing program 2: pipe2(&(0x7f0000000280), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in=@loopback, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000040)) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@loopback, @local}, &(0x7f00000001c0)=0xc) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000140)={0x7f, 0x0, 0x2ae22c38, 0x4}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000940)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/1, &(0x7f0000000100)=0x1) [ 1095.349215] protocol 88fb is buggy, dev hsr_slave_0 [ 1095.354358] protocol 88fb is buggy, dev hsr_slave_1 [ 1095.359610] protocol 88fb is buggy, dev hsr_slave_0 [ 1095.364698] protocol 88fb is buggy, dev hsr_slave_1 [ 1095.397618] audit: type=1800 audit(2000000188.063:205): pid=22154 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor0" name="file0" dev="sda1" ino=16883 res=0 03:36:28 executing program 5: pipe2(&(0x7f0000000280), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in=@loopback, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r1, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r2, 0x0, 0x10000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000040)) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@loopback, @local}, &(0x7f00000001c0)=0xc) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000140)={0x7f, 0x0, 0x2ae22c38, 0x4}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000940)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/1, &(0x7f0000000100)=0x1) 03:36:28 executing program 4: pipe2(&(0x7f0000000280), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in=@loopback, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r1, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r2, 0x0, 0x10000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000040)) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@loopback, @local}, &(0x7f00000001c0)=0xc) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000140)={0x7f, 0x0, 0x2ae22c38, 0x4}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000940)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/1, &(0x7f0000000100)=0x1) [ 1095.829921] protocol 88fb is buggy, dev hsr_slave_0 [ 1095.836105] protocol 88fb is buggy, dev hsr_slave_1 [ 1096.070596] protocol 88fb is buggy, dev hsr_slave_0 [ 1096.076548] protocol 88fb is buggy, dev hsr_slave_1 03:36:30 executing program 3: pipe2(&(0x7f0000000280), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in=@loopback, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000040)) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@loopback, @local}, &(0x7f00000001c0)=0xc) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000140)={0x7f, 0x0, 0x2ae22c38, 0x4}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000940)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/1, &(0x7f0000000100)=0x1) 03:36:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) close(r0) accept4(r1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) 03:36:31 executing program 4: pipe2(&(0x7f0000000280), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in=@loopback, @in=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000040)) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@loopback, @local}, &(0x7f00000001c0)=0xc) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000140)={0x7f, 0x0, 0x2ae22c38, 0x4}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000980)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000940)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/1, &(0x7f0000000100)=0x1) 03:36:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x400000, 0xffd4) [ 1098.467098] kauditd_printk_skb: 14 callbacks suppressed [ 1098.467112] audit: type=1800 audit(2000000191.135:220): pid=22187 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor4" name="file0" dev="sda1" ino=16837 res=0 [ 1098.501586] audit: type=1804 audit(2000000191.155:221): pid=22187 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir259583755/syzkaller.IVyszB/1084/file0" dev="sda1" ino=16837 res=1 03:36:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x400000, 0xffd4) 03:36:31 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write(r0, &(0x7f0000000240)='\b', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) [ 1098.551620] audit: type=1800 audit(2000000191.155:222): pid=22187 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor4" name="file0" dev="sda1" ino=16837 res=0 03:36:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x400000, 0xffd4) 03:36:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x400000, 0xffd4) 03:36:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) close(r0) accept4(r1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) 03:36:31 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write(r0, &(0x7f0000000240)='\b', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) 03:36:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x400000, 0xffd4) 03:36:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x400000, 0xffd4) 03:36:31 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write(r0, &(0x7f0000000240)='\b', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) 03:36:31 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write(r0, &(0x7f0000000240)='\b', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) 03:36:32 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write(r0, &(0x7f0000000240)='\b', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) 03:36:32 executing program 0: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000020000000000e556b35eb800650404000100000004040000850000001f000001b701e4140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r2 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r3) r5 = dup3(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r7, r8/1000+30000}, {0x77359400}}) listen(r4, 0xfffffffffffffefc) 03:36:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0xd) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f000000d000/0x18000)=nil, 0x0, 0x2000, 0x0, 0x0, 0x0) 03:36:32 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write(r0, &(0x7f0000000240)='\b', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) 03:36:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) close(r0) accept4(r1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) 03:36:32 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write(r0, &(0x7f0000000240)='\b', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) 03:36:32 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./control\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:bin_t:s0\x00', 0x1b, 0x0) mkdirat(r0, &(0x7f0000000140)='./control\x00', 0x0) symlinkat(&(0x7f0000000040)='./control/file0\x00', r0, &(0x7f0000000080)='./control/file0\x00') 03:36:32 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000040)={0x10000000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:36:32 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./control\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:bin_t:s0\x00', 0x1b, 0x0) mkdirat(r0, &(0x7f0000000140)='./control\x00', 0x0) symlinkat(&(0x7f0000000040)='./control/file0\x00', r0, &(0x7f0000000080)='./control/file0\x00') [ 1099.923552] [drm:drm_calc_timestamping_constants] *ERROR* crtc 31: Can't calculate constants, dotclock = 0! [ 1099.986899] net_ratelimit: 20 callbacks suppressed [ 1099.986908] protocol 88fb is buggy, dev hsr_slave_0 [ 1099.997024] protocol 88fb is buggy, dev hsr_slave_1 03:36:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0xd) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f000000d000/0x18000)=nil, 0x0, 0x2000, 0x0, 0x0, 0x0) 03:36:32 executing program 0: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000020000000000e556b35eb800650404000100000004040000850000001f000001b701e4140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r2 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r3) r5 = dup3(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r7, r8/1000+30000}, {0x77359400}}) listen(r4, 0xfffffffffffffefc) 03:36:32 executing program 5: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000020000000000e556b35eb800650404000100000004040000850000001f000001b701e4140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r2 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r3) r5 = dup3(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r7, r8/1000+30000}, {0x77359400}}) listen(r4, 0xfffffffffffffefc) 03:36:32 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./control\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:bin_t:s0\x00', 0x1b, 0x0) mkdirat(r0, &(0x7f0000000140)='./control\x00', 0x0) symlinkat(&(0x7f0000000040)='./control/file0\x00', r0, &(0x7f0000000080)='./control/file0\x00') [ 1100.226949] protocol 88fb is buggy, dev hsr_slave_0 [ 1100.232186] protocol 88fb is buggy, dev hsr_slave_1 [ 1100.237561] protocol 88fb is buggy, dev hsr_slave_0 [ 1100.242769] protocol 88fb is buggy, dev hsr_slave_1 03:36:32 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000040)={0x10000000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:36:33 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./control\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:bin_t:s0\x00', 0x1b, 0x0) mkdirat(r0, &(0x7f0000000140)='./control\x00', 0x0) symlinkat(&(0x7f0000000040)='./control/file0\x00', r0, &(0x7f0000000080)='./control/file0\x00') 03:36:33 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000040)={0x10000000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:36:33 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000040)={0x10000000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:36:33 executing program 0: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000020000000000e556b35eb800650404000100000004040000850000001f000001b701e4140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r2 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r3) r5 = dup3(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r7, r8/1000+30000}, {0x77359400}}) listen(r4, 0xfffffffffffffefc) 03:36:33 executing program 1: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000020000000000e556b35eb800650404000100000004040000850000001f000001b701e4140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r2 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r3) r5 = dup3(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r7, r8/1000+30000}, {0x77359400}}) listen(r4, 0xfffffffffffffefc) 03:36:33 executing program 5: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000020000000000e556b35eb800650404000100000004040000850000001f000001b701e4140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r2 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r3) r5 = dup3(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r7, r8/1000+30000}, {0x77359400}}) listen(r4, 0xfffffffffffffefc) 03:36:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0xd) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f000000d000/0x18000)=nil, 0x0, 0x2000, 0x0, 0x0, 0x0) 03:36:33 executing program 4: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000020000000000e556b35eb800650404000100000004040000850000001f000001b701e4140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r2 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r3) r5 = dup3(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r7, r8/1000+30000}, {0x77359400}}) listen(r4, 0xfffffffffffffefc) [ 1100.878338] bridge0: port 3(gretap0) entered blocking state [ 1100.939547] bridge0: port 3(gretap0) entered disabled state [ 1101.026908] protocol 88fb is buggy, dev hsr_slave_0 [ 1101.032193] protocol 88fb is buggy, dev hsr_slave_1 [ 1101.152277] device gretap0 entered promiscuous mode [ 1101.187675] bridge0: port 3(gretap0) entered blocking state [ 1101.193949] bridge0: port 3(gretap0) entered forwarding state 03:36:34 executing program 2: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000020000000000e556b35eb800650404000100000004040000850000001f000001b701e4140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r2 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r3) r5 = dup3(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r7, r8/1000+30000}, {0x77359400}}) listen(r4, 0xfffffffffffffefc) 03:36:34 executing program 0: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000020000000000e556b35eb800650404000100000004040000850000001f000001b701e4140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r2 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r3) r5 = dup3(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r7, r8/1000+30000}, {0x77359400}}) listen(r4, 0xfffffffffffffefc) 03:36:34 executing program 4: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000020000000000e556b35eb800650404000100000004040000850000001f000001b701e4140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r2 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r3) r5 = dup3(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r7, r8/1000+30000}, {0x77359400}}) listen(r4, 0xfffffffffffffefc) 03:36:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0xd) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f000000d000/0x18000)=nil, 0x0, 0x2000, 0x0, 0x0, 0x0) 03:36:34 executing program 5: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000020000000000e556b35eb800650404000100000004040000850000001f000001b701e4140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r2 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r3) r5 = dup3(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r7, r8/1000+30000}, {0x77359400}}) listen(r4, 0xfffffffffffffefc) 03:36:34 executing program 1: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000020000000000e556b35eb800650404000100000004040000850000001f000001b701e4140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r2 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r3) r5 = dup3(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r7, r8/1000+30000}, {0x77359400}}) listen(r4, 0xfffffffffffffefc) [ 1101.586066] protocol 88fb is buggy, dev hsr_slave_0 [ 1101.591266] protocol 88fb is buggy, dev hsr_slave_1 03:36:34 executing program 0: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000020000000000e556b35eb800650404000100000004040000850000001f000001b701e4140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r2 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r3) r5 = dup3(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r7, r8/1000+30000}, {0x77359400}}) listen(r4, 0xfffffffffffffefc) 03:36:34 executing program 2: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000020000000000e556b35eb800650404000100000004040000850000001f000001b701e4140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r2 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r3) r5 = dup3(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r7, r8/1000+30000}, {0x77359400}}) listen(r4, 0xfffffffffffffefc) 03:36:34 executing program 1: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000020000000000e556b35eb800650404000100000004040000850000001f000001b701e4140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r2 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r3) r5 = dup3(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r7, r8/1000+30000}, {0x77359400}}) listen(r4, 0xfffffffffffffefc) 03:36:34 executing program 3: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000020000000000e556b35eb800650404000100000004040000850000001f000001b701e4140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r2 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r3) r5 = dup3(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r7, r8/1000+30000}, {0x77359400}}) listen(r4, 0xfffffffffffffefc) 03:36:34 executing program 4: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000020000000000e556b35eb800650404000100000004040000850000001f000001b701e4140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r2 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r3) r5 = dup3(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r7, r8/1000+30000}, {0x77359400}}) listen(r4, 0xfffffffffffffefc) 03:36:34 executing program 5: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000020000000000e556b35eb800650404000100000004040000850000001f000001b701e4140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r2 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r3) r5 = dup3(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r7, r8/1000+30000}, {0x77359400}}) listen(r4, 0xfffffffffffffefc) 03:36:35 executing program 2: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000020000000000e556b35eb800650404000100000004040000850000001f000001b701e4140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r2 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r3) r5 = dup3(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r7, r8/1000+30000}, {0x77359400}}) listen(r4, 0xfffffffffffffefc) [ 1102.347586] bridge0: port 3(gretap0) entered blocking state [ 1102.381901] bridge0: port 3(gretap0) entered disabled state 03:36:35 executing program 0: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000020000000000e556b35eb800650404000100000004040000850000001f000001b701e4140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r2 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r3) r5 = dup3(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r7, r8/1000+30000}, {0x77359400}}) listen(r4, 0xfffffffffffffefc) [ 1102.559236] device gretap0 entered promiscuous mode 03:36:35 executing program 1: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000020000000000e556b35eb800650404000100000004040000850000001f000001b701e4140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r2 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r3) r5 = dup3(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r7, r8/1000+30000}, {0x77359400}}) listen(r4, 0xfffffffffffffefc) [ 1102.650440] bridge0: port 3(gretap0) entered blocking state [ 1102.656523] bridge0: port 3(gretap0) entered forwarding state 03:36:35 executing program 4: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000020000000000e556b35eb800650404000100000004040000850000001f000001b701e4140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r2 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r3) r5 = dup3(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r7, r8/1000+30000}, {0x77359400}}) listen(r4, 0xfffffffffffffefc) 03:36:35 executing program 5: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000020000000000e556b35eb800650404000100000004040000850000001f000001b701e4140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r2 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r3) r5 = dup3(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r7, r8/1000+30000}, {0x77359400}}) listen(r4, 0xfffffffffffffefc) 03:36:35 executing program 3: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000020000000000e556b35eb800650404000100000004040000850000001f000001b701e4140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r2 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r3) r5 = dup3(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r7, r8/1000+30000}, {0x77359400}}) listen(r4, 0xfffffffffffffefc) 03:36:35 executing program 2: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000020000000000e556b35eb800650404000100000004040000850000001f000001b701e4140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r2 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r3) r5 = dup3(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r7, r8/1000+30000}, {0x77359400}}) listen(r4, 0xfffffffffffffefc) 03:36:35 executing program 1: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000020000000000e556b35eb800650404000100000004040000850000001f000001b701e4140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r2 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r3) r5 = dup3(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r7, r8/1000+30000}, {0x77359400}}) listen(r4, 0xfffffffffffffefc) 03:36:35 executing program 0: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000020000000000e556b35eb800650404000100000004040000850000001f000001b701e4140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r2 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r3) r5 = dup3(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r7, r8/1000+30000}, {0x77359400}}) listen(r4, 0xfffffffffffffefc) 03:36:36 executing program 4: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000020000000000e556b35eb800650404000100000004040000850000001f000001b701e4140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r2 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r3) r5 = dup3(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r7, r8/1000+30000}, {0x77359400}}) listen(r4, 0xfffffffffffffefc) 03:36:36 executing program 5: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000020000000000e556b35eb800650404000100000004040000850000001f000001b701e4140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r2 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r3) r5 = dup3(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r7, r8/1000+30000}, {0x77359400}}) listen(r4, 0xfffffffffffffefc) 03:36:36 executing program 3: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000020000000000e556b35eb800650404000100000004040000850000001f000001b701e4140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r2 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r3) r5 = dup3(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r7, r8/1000+30000}, {0x77359400}}) listen(r4, 0xfffffffffffffefc) 03:36:36 executing program 1: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000020000000000e556b35eb800650404000100000004040000850000001f000001b701e4140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r2 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r3) r5 = dup3(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r7, r8/1000+30000}, {0x77359400}}) listen(r4, 0xfffffffffffffefc) 03:36:36 executing program 2: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000020000000000e556b35eb800650404000100000004040000850000001f000001b701e4140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r2 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r3) r5 = dup3(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r7, r8/1000+30000}, {0x77359400}}) listen(r4, 0xfffffffffffffefc) 03:36:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0xd) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f000000d000/0x18000)=nil, 0x0, 0x2000, 0x0, 0x0, 0x0) 03:36:36 executing program 4: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000020000000000e556b35eb800650404000100000004040000850000001f000001b701e4140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r2 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r3) r5 = dup3(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r7, r8/1000+30000}, {0x77359400}}) listen(r4, 0xfffffffffffffefc) 03:36:36 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./control\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:bin_t:s0\x00', 0x1b, 0x0) mkdirat(r0, &(0x7f0000000140)='./control\x00', 0x0) symlinkat(&(0x7f0000000040)='./control/file0\x00', r0, &(0x7f0000000080)='./control/file0\x00') 03:36:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x20000000009c) 03:36:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0xd) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f000000d000/0x18000)=nil, 0x0, 0x2000, 0x0, 0x0, 0x0) 03:36:37 executing program 2: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000020000000000e556b35eb800650404000100000004040000850000001f000001b701e4140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r2 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r4 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000340)=r3) r5 = dup3(0xffffffffffffffff, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) futimesat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)={{r7, r8/1000+30000}, {0x77359400}}) listen(r4, 0xfffffffffffffefc) 03:36:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x13) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 03:36:37 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000003c0)={0x0, 0x6}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000027, 0x0) 03:36:37 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./control\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:bin_t:s0\x00', 0x1b, 0x0) mkdirat(r0, &(0x7f0000000140)='./control\x00', 0x0) symlinkat(&(0x7f0000000040)='./control/file0\x00', r0, &(0x7f0000000080)='./control/file0\x00') 03:36:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x20000000009c) 03:36:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x20000000009c) 03:36:37 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./control\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:bin_t:s0\x00', 0x1b, 0x0) mkdirat(r0, &(0x7f0000000140)='./control\x00', 0x0) symlinkat(&(0x7f0000000040)='./control/file0\x00', r0, &(0x7f0000000080)='./control/file0\x00') 03:36:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0xd) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f000000d000/0x18000)=nil, 0x0, 0x2000, 0x0, 0x0, 0x0) 03:36:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x13) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 03:36:37 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000003c0)={0x0, 0x6}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000027, 0x0) 03:36:37 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000003c0)={0x0, 0x6}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000027, 0x0) [ 1105.184393] net_ratelimit: 20 callbacks suppressed [ 1105.184451] protocol 88fb is buggy, dev hsr_slave_0 [ 1105.194741] protocol 88fb is buggy, dev hsr_slave_1 03:36:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x20000000009c) 03:36:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000003c0)={0x0, 0x6}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000027, 0x0) 03:36:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x13) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 03:36:38 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000003c0)={0x0, 0x6}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000027, 0x0) 03:36:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x13) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 03:36:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000003c0)={0x0, 0x6}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000027, 0x0) 03:36:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x13) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 1105.744015] protocol 88fb is buggy, dev hsr_slave_0 [ 1105.749164] protocol 88fb is buggy, dev hsr_slave_1 [ 1105.754377] protocol 88fb is buggy, dev hsr_slave_0 [ 1105.759494] protocol 88fb is buggy, dev hsr_slave_1 03:36:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x13) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 03:36:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000003c0)={0x0, 0x6}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000027, 0x0) 03:36:38 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000003c0)={0x0, 0x6}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000027, 0x0) 03:36:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000003c0)={0x0, 0x6}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000027, 0x0) 03:36:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x13) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 1106.223742] protocol 88fb is buggy, dev hsr_slave_0 [ 1106.228929] protocol 88fb is buggy, dev hsr_slave_1 03:36:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x13) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 03:36:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x13) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 03:36:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000003c0)={0x0, 0x6}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000027, 0x0) 03:36:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x13) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 1106.463701] protocol 88fb is buggy, dev hsr_slave_0 [ 1106.468851] protocol 88fb is buggy, dev hsr_slave_1 03:36:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x20000000009c) 03:36:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x13) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 03:36:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0xe}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x10000000000010, &(0x7f0000534000), &(0x7f0000000040)=0x4) 03:36:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x13) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 03:36:39 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) memfd_create(&(0x7f0000000200)='\x9e\xdez\x88Z\xe9^H\x00\x80\x00\x00\x00\x00\x00`O\x13\xee\xabe\xc029\x01\xdc\xa1\x96\xf1k\x00\x00\x00\x002\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\x00\x00t\xdb\xcf\xa6', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) getresuid(&(0x7f0000000100), &(0x7f0000000140), 0x0) fcntl$getown(r0, 0x9) stat(0x0, 0x0) getuid() getgid() getpid() stat(0x0, &(0x7f00000006c0)) getegid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000040)=@proc, 0xc, 0x0}, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfeffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:36:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x20000000009c) 03:36:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0xe}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x10000000000010, &(0x7f0000534000), &(0x7f0000000040)=0x4) 03:36:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0xe}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x10000000000010, &(0x7f0000534000), &(0x7f0000000040)=0x4) 03:36:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0xe}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x10000000000010, &(0x7f0000534000), &(0x7f0000000040)=0x4) 03:36:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0xe}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x10000000000010, &(0x7f0000534000), &(0x7f0000000040)=0x4) 03:36:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x20000000009c) 03:36:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0xe}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x10000000000010, &(0x7f0000534000), &(0x7f0000000040)=0x4) 03:36:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r1, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x13) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 03:36:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0xe}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x10000000000010, &(0x7f0000534000), &(0x7f0000000040)=0x4) 03:36:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0xe}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x10000000000010, &(0x7f0000534000), &(0x7f0000000040)=0x4) 03:36:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0xf0ffffffffffff, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x8b39000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff80}}}, 0xb8}}, 0x0) 03:36:40 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) memfd_create(&(0x7f0000000200)='\x9e\xdez\x88Z\xe9^H\x00\x80\x00\x00\x00\x00\x00`O\x13\xee\xabe\xc029\x01\xdc\xa1\x96\xf1k\x00\x00\x00\x002\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\x00\x00t\xdb\xcf\xa6', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) getresuid(&(0x7f0000000100), &(0x7f0000000140), 0x0) fcntl$getown(r0, 0x9) stat(0x0, 0x0) getuid() getgid() getpid() stat(0x0, &(0x7f00000006c0)) getegid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000040)=@proc, 0xc, 0x0}, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfeffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:36:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0xe}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x10000000000010, &(0x7f0000534000), &(0x7f0000000040)=0x4) 03:36:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0xf0ffffffffffff, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x8b39000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff80}}}, 0xb8}}, 0x0) 03:36:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0xe}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x10000000000010, &(0x7f0000534000), &(0x7f0000000040)=0x4) 03:36:40 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) close(r2) 03:36:40 executing program 0: r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x20) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 03:36:40 executing program 0: r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x20) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 03:36:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0xf0ffffffffffff, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x8b39000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff80}}}, 0xb8}}, 0x0) 03:36:40 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) close(r2) 03:36:40 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) close(r2) 03:36:40 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) close(r2) 03:36:40 executing program 0: r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x20) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 03:36:41 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) memfd_create(&(0x7f0000000200)='\x9e\xdez\x88Z\xe9^H\x00\x80\x00\x00\x00\x00\x00`O\x13\xee\xabe\xc029\x01\xdc\xa1\x96\xf1k\x00\x00\x00\x002\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\x00\x00t\xdb\xcf\xa6', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) getresuid(&(0x7f0000000100), &(0x7f0000000140), 0x0) fcntl$getown(r0, 0x9) stat(0x0, 0x0) getuid() getgid() getpid() stat(0x0, &(0x7f00000006c0)) getegid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000040)=@proc, 0xc, 0x0}, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfeffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:36:41 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) close(r2) 03:36:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0xf0ffffffffffff, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x8b39000000000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff80}}}, 0xb8}}, 0x0) 03:36:41 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) close(r2) 03:36:41 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) close(r2) 03:36:41 executing program 0: r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x20) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 03:36:41 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) close(r2) 03:36:41 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) close(r2) 03:36:41 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) close(r2) 03:36:41 executing program 0: r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x20) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 03:36:41 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) memfd_create(&(0x7f0000000200)='\x9e\xdez\x88Z\xe9^H\x00\x80\x00\x00\x00\x00\x00`O\x13\xee\xabe\xc029\x01\xdc\xa1\x96\xf1k\x00\x00\x00\x002\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\x00\x00t\xdb\xcf\xa6', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) getresuid(&(0x7f0000000100), &(0x7f0000000140), 0x0) fcntl$getown(r0, 0x9) stat(0x0, 0x0) getuid() getgid() getpid() stat(0x0, &(0x7f00000006c0)) getegid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000040)=@proc, 0xc, 0x0}, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfeffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:36:41 executing program 0: r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x20) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 03:36:42 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) memfd_create(&(0x7f0000000200)='\x9e\xdez\x88Z\xe9^H\x00\x80\x00\x00\x00\x00\x00`O\x13\xee\xabe\xc029\x01\xdc\xa1\x96\xf1k\x00\x00\x00\x002\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\x00\x00t\xdb\xcf\xa6', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) getresuid(&(0x7f0000000100), &(0x7f0000000140), 0x0) fcntl$getown(r0, 0x9) stat(0x0, 0x0) getuid() getgid() getpid() stat(0x0, &(0x7f00000006c0)) getegid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000040)=@proc, 0xc, 0x0}, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfeffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:36:42 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) memfd_create(&(0x7f0000000200)='\x9e\xdez\x88Z\xe9^H\x00\x80\x00\x00\x00\x00\x00`O\x13\xee\xabe\xc029\x01\xdc\xa1\x96\xf1k\x00\x00\x00\x002\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\x00\x00t\xdb\xcf\xa6', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) getresuid(&(0x7f0000000100), &(0x7f0000000140), 0x0) fcntl$getown(r0, 0x9) stat(0x0, 0x0) getuid() getgid() getpid() stat(0x0, &(0x7f00000006c0)) getegid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000040)=@proc, 0xc, 0x0}, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfeffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:36:42 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) memfd_create(&(0x7f0000000200)='\x9e\xdez\x88Z\xe9^H\x00\x80\x00\x00\x00\x00\x00`O\x13\xee\xabe\xc029\x01\xdc\xa1\x96\xf1k\x00\x00\x00\x002\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\x00\x00t\xdb\xcf\xa6', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) getresuid(&(0x7f0000000100), &(0x7f0000000140), 0x0) fcntl$getown(r0, 0x9) stat(0x0, 0x0) getuid() getgid() getpid() stat(0x0, &(0x7f00000006c0)) getegid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000040)=@proc, 0xc, 0x0}, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfeffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:36:42 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) memfd_create(&(0x7f0000000200)='\x9e\xdez\x88Z\xe9^H\x00\x80\x00\x00\x00\x00\x00`O\x13\xee\xabe\xc029\x01\xdc\xa1\x96\xf1k\x00\x00\x00\x002\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\x00\x00t\xdb\xcf\xa6', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) getresuid(&(0x7f0000000100), &(0x7f0000000140), 0x0) fcntl$getown(r0, 0x9) stat(0x0, 0x0) getuid() getgid() getpid() stat(0x0, &(0x7f00000006c0)) getegid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000040)=@proc, 0xc, 0x0}, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfeffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:36:42 executing program 0: r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x20) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 03:36:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x1c\x00\x00\x00\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 1109.707281] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1109.718932] bond0: Releasing backup interface bond_slave_1 03:36:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x1c\x00\x00\x00\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 1109.965278] bond0: Enslaving bond_slave_1 as an active interface with an up link 03:36:42 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) memfd_create(&(0x7f0000000200)='\x9e\xdez\x88Z\xe9^H\x00\x80\x00\x00\x00\x00\x00`O\x13\xee\xabe\xc029\x01\xdc\xa1\x96\xf1k\x00\x00\x00\x002\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\x00\x00t\xdb\xcf\xa6', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) getresuid(&(0x7f0000000100), &(0x7f0000000140), 0x0) fcntl$getown(r0, 0x9) stat(0x0, 0x0) getuid() getgid() getpid() stat(0x0, &(0x7f00000006c0)) getegid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000040)=@proc, 0xc, 0x0}, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfeffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1110.050683] bond0: Releasing backup interface bond_slave_1 [ 1110.338757] bond0: Enslaving bond_slave_1 as an active interface with an up link 03:36:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)={[{0x0, 'cpu'}, {0x2f, 'pids'}]}, 0xb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x7, 0x4000000081) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r4, 0x0, 0x400000d) r5 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r4, 0x0, 0x40) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f00000000c0)={0x2, r4}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r6, r7+30000000}}, &(0x7f0000000000)) tkill(r5, 0x1004000000016) close(r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_delete(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) 03:36:43 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) memfd_create(&(0x7f0000000200)='\x9e\xdez\x88Z\xe9^H\x00\x80\x00\x00\x00\x00\x00`O\x13\xee\xabe\xc029\x01\xdc\xa1\x96\xf1k\x00\x00\x00\x002\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\x00\x00t\xdb\xcf\xa6', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) getresuid(&(0x7f0000000100), &(0x7f0000000140), 0x0) fcntl$getown(r0, 0x9) stat(0x0, 0x0) getuid() getgid() getpid() stat(0x0, &(0x7f00000006c0)) getegid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000040)=@proc, 0xc, 0x0}, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfeffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1110.381658] net_ratelimit: 20 callbacks suppressed [ 1110.381666] protocol 88fb is buggy, dev hsr_slave_0 [ 1110.391763] protocol 88fb is buggy, dev hsr_slave_1 03:36:43 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) memfd_create(&(0x7f0000000200)='\x9e\xdez\x88Z\xe9^H\x00\x80\x00\x00\x00\x00\x00`O\x13\xee\xabe\xc029\x01\xdc\xa1\x96\xf1k\x00\x00\x00\x002\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\x00\x00t\xdb\xcf\xa6', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) getresuid(&(0x7f0000000100), &(0x7f0000000140), 0x0) fcntl$getown(r0, 0x9) stat(0x0, 0x0) getuid() getgid() getpid() stat(0x0, &(0x7f00000006c0)) getegid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000040)=@proc, 0xc, 0x0}, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfeffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:36:43 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) memfd_create(&(0x7f0000000200)='\x9e\xdez\x88Z\xe9^H\x00\x80\x00\x00\x00\x00\x00`O\x13\xee\xabe\xc029\x01\xdc\xa1\x96\xf1k\x00\x00\x00\x002\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\x00\x00t\xdb\xcf\xa6', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) getresuid(&(0x7f0000000100), &(0x7f0000000140), 0x0) fcntl$getown(r0, 0x9) stat(0x0, 0x0) getuid() getgid() getpid() stat(0x0, &(0x7f00000006c0)) getegid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000040)=@proc, 0xc, 0x0}, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfeffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:36:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x1c\x00\x00\x00\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 1110.623910] protocol 88fb is buggy, dev hsr_slave_0 [ 1110.629084] protocol 88fb is buggy, dev hsr_slave_1 [ 1110.634245] protocol 88fb is buggy, dev hsr_slave_0 [ 1110.639281] protocol 88fb is buggy, dev hsr_slave_1 [ 1110.670096] bond0: Releasing backup interface bond_slave_1 03:36:43 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) memfd_create(&(0x7f0000000200)='\x9e\xdez\x88Z\xe9^H\x00\x80\x00\x00\x00\x00\x00`O\x13\xee\xabe\xc029\x01\xdc\xa1\x96\xf1k\x00\x00\x00\x002\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\x00\x00t\xdb\xcf\xa6', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) getresuid(&(0x7f0000000100), &(0x7f0000000140), 0x0) fcntl$getown(r0, 0x9) stat(0x0, 0x0) getuid() getgid() getpid() stat(0x0, &(0x7f00000006c0)) getegid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000040)=@proc, 0xc, 0x0}, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfeffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1110.998204] bond0: Enslaving bond_slave_1 as an active interface with an up link 03:36:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00\x1c\x00\x00\x00\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 1111.154144] bond0: Releasing backup interface bond_slave_1 03:36:44 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) memfd_create(&(0x7f0000000200)='\x9e\xdez\x88Z\xe9^H\x00\x80\x00\x00\x00\x00\x00`O\x13\xee\xabe\xc029\x01\xdc\xa1\x96\xf1k\x00\x00\x00\x002\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\x00\x00t\xdb\xcf\xa6', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) getresuid(&(0x7f0000000100), &(0x7f0000000140), 0x0) fcntl$getown(r0, 0x9) stat(0x0, 0x0) getuid() getgid() getpid() stat(0x0, &(0x7f00000006c0)) getegid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000040)=@proc, 0xc, 0x0}, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfeffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1111.402736] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1111.421186] protocol 88fb is buggy, dev hsr_slave_0 [ 1111.426321] protocol 88fb is buggy, dev hsr_slave_1 03:36:44 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) memfd_create(&(0x7f0000000200)='\x9e\xdez\x88Z\xe9^H\x00\x80\x00\x00\x00\x00\x00`O\x13\xee\xabe\xc029\x01\xdc\xa1\x96\xf1k\x00\x00\x00\x002\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\x00\x00t\xdb\xcf\xa6', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) getresuid(&(0x7f0000000100), &(0x7f0000000140), 0x0) fcntl$getown(r0, 0x9) stat(0x0, 0x0) getuid() getgid() getpid() stat(0x0, &(0x7f00000006c0)) getegid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000040)=@proc, 0xc, 0x0}, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfeffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:36:44 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) memfd_create(&(0x7f0000000200)='\x9e\xdez\x88Z\xe9^H\x00\x80\x00\x00\x00\x00\x00`O\x13\xee\xabe\xc029\x01\xdc\xa1\x96\xf1k\x00\x00\x00\x002\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\x00\x00t\xdb\xcf\xa6', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) getresuid(&(0x7f0000000100), &(0x7f0000000140), 0x0) fcntl$getown(r0, 0x9) stat(0x0, 0x0) getuid() getgid() getpid() stat(0x0, &(0x7f00000006c0)) getegid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000040)=@proc, 0xc, 0x0}, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfeffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x6) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:36:44 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ff0000/0xe000)=nil, &(0x7f0000ff0000/0x3000)=nil, 0xe000, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x5, 0x0, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000080)={0x4, 0x100000001, 0x0, 0x0, 0x9e7}) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x2, @local, 'bond0\x00'}}, 0x1e) syz_open_dev$dmmidi(0x0, 0x0, 0x400000) sendmmsg(r0, &(0x7f0000005b40), 0x6af, 0x84) 03:36:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) [ 1111.990839] protocol 88fb is buggy, dev hsr_slave_0 [ 1111.995970] protocol 88fb is buggy, dev hsr_slave_1 03:36:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)={[{0x0, 'cpu'}, {0x2f, 'pids'}]}, 0xb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x7, 0x4000000081) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r4, 0x0, 0x400000d) r5 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r4, 0x0, 0x40) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f00000000c0)={0x2, r4}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r6, r7+30000000}}, &(0x7f0000000000)) tkill(r5, 0x1004000000016) close(r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_delete(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) 03:36:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 03:36:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 03:36:46 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ff0000/0xe000)=nil, &(0x7f0000ff0000/0x3000)=nil, 0xe000, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x5, 0x0, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000080)={0x4, 0x100000001, 0x0, 0x0, 0x9e7}) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x2, @local, 'bond0\x00'}}, 0x1e) syz_open_dev$dmmidi(0x0, 0x0, 0x400000) sendmmsg(r0, &(0x7f0000005b40), 0x6af, 0x84) 03:36:46 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ff0000/0xe000)=nil, &(0x7f0000ff0000/0x3000)=nil, 0xe000, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x5, 0x0, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000080)={0x4, 0x100000001, 0x0, 0x0, 0x9e7}) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x2, @local, 'bond0\x00'}}, 0x1e) syz_open_dev$dmmidi(0x0, 0x0, 0x400000) sendmmsg(r0, &(0x7f0000005b40), 0x6af, 0x84) 03:36:46 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ff0000/0xe000)=nil, &(0x7f0000ff0000/0x3000)=nil, 0xe000, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x5, 0x0, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000080)={0x4, 0x100000001, 0x0, 0x0, 0x9e7}) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x2, @local, 'bond0\x00'}}, 0x1e) syz_open_dev$dmmidi(0x0, 0x0, 0x400000) sendmmsg(r0, &(0x7f0000005b40), 0x6af, 0x84) 03:36:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 03:36:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 03:36:46 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ff0000/0xe000)=nil, &(0x7f0000ff0000/0x3000)=nil, 0xe000, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x5, 0x0, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000080)={0x4, 0x100000001, 0x0, 0x0, 0x9e7}) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x2, @local, 'bond0\x00'}}, 0x1e) syz_open_dev$dmmidi(0x0, 0x0, 0x400000) sendmmsg(r0, &(0x7f0000005b40), 0x6af, 0x84) 03:36:46 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ff0000/0xe000)=nil, &(0x7f0000ff0000/0x3000)=nil, 0xe000, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x5, 0x0, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000080)={0x4, 0x100000001, 0x0, 0x0, 0x9e7}) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x2, @local, 'bond0\x00'}}, 0x1e) syz_open_dev$dmmidi(0x0, 0x0, 0x400000) sendmmsg(r0, &(0x7f0000005b40), 0x6af, 0x84) 03:36:46 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ff0000/0xe000)=nil, &(0x7f0000ff0000/0x3000)=nil, 0xe000, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x5, 0x0, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000080)={0x4, 0x100000001, 0x0, 0x0, 0x9e7}) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x2, @local, 'bond0\x00'}}, 0x1e) syz_open_dev$dmmidi(0x0, 0x0, 0x400000) sendmmsg(r0, &(0x7f0000005b40), 0x6af, 0x84) 03:36:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 03:36:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)={[{0x0, 'cpu'}, {0x2f, 'pids'}]}, 0xb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x7, 0x4000000081) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r4, 0x0, 0x400000d) r5 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r4, 0x0, 0x40) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f00000000c0)={0x2, r4}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r6, r7+30000000}}, &(0x7f0000000000)) tkill(r5, 0x1004000000016) close(r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_delete(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) 03:36:47 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 03:36:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)={[{0x0, 'cpu'}, {0x2f, 'pids'}]}, 0xb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x7, 0x4000000081) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r4, 0x0, 0x400000d) r5 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r4, 0x0, 0x40) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f00000000c0)={0x2, r4}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r6, r7+30000000}}, &(0x7f0000000000)) tkill(r5, 0x1004000000016) close(r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_delete(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) 03:36:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)={[{0x0, 'cpu'}, {0x2f, 'pids'}]}, 0xb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x7, 0x4000000081) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r4, 0x0, 0x400000d) r5 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r4, 0x0, 0x40) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f00000000c0)={0x2, r4}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r6, r7+30000000}}, &(0x7f0000000000)) tkill(r5, 0x1004000000016) close(r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_delete(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) 03:36:47 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ff0000/0xe000)=nil, &(0x7f0000ff0000/0x3000)=nil, 0xe000, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x5, 0x0, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000080)={0x4, 0x100000001, 0x0, 0x0, 0x9e7}) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x2, @local, 'bond0\x00'}}, 0x1e) syz_open_dev$dmmidi(0x0, 0x0, 0x400000) sendmmsg(r0, &(0x7f0000005b40), 0x6af, 0x84) 03:36:47 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ff0000/0xe000)=nil, &(0x7f0000ff0000/0x3000)=nil, 0xe000, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x5, 0x0, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000080)={0x4, 0x100000001, 0x0, 0x0, 0x9e7}) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x2, @local, 'bond0\x00'}}, 0x1e) syz_open_dev$dmmidi(0x0, 0x0, 0x400000) sendmmsg(r0, &(0x7f0000005b40), 0x6af, 0x84) 03:36:47 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ff0000/0xe000)=nil, &(0x7f0000ff0000/0x3000)=nil, 0xe000, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x5, 0x0, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000080)={0x4, 0x100000001, 0x0, 0x0, 0x9e7}) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x2, @local, 'bond0\x00'}}, 0x1e) syz_open_dev$dmmidi(0x0, 0x0, 0x400000) sendmmsg(r0, &(0x7f0000005b40), 0x6af, 0x84) 03:36:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)={[{0x0, 'cpu'}, {0x2f, 'pids'}]}, 0xb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x7, 0x4000000081) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r4, 0x0, 0x400000d) r5 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r4, 0x0, 0x40) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f00000000c0)={0x2, r4}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r6, r7+30000000}}, &(0x7f0000000000)) tkill(r5, 0x1004000000016) close(r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_delete(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) 03:36:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)={[{0x0, 'cpu'}, {0x2f, 'pids'}]}, 0xb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x7, 0x4000000081) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r4, 0x0, 0x400000d) r5 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r4, 0x0, 0x40) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f00000000c0)={0x2, r4}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r6, r7+30000000}}, &(0x7f0000000000)) tkill(r5, 0x1004000000016) close(r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_delete(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) [ 1115.579085] net_ratelimit: 20 callbacks suppressed [ 1115.579092] protocol 88fb is buggy, dev hsr_slave_0 [ 1115.589453] protocol 88fb is buggy, dev hsr_slave_1 03:36:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)={[{0x0, 'cpu'}, {0x2f, 'pids'}]}, 0xb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x7, 0x4000000081) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r4, 0x0, 0x400000d) r5 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r4, 0x0, 0x40) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f00000000c0)={0x2, r4}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r6, r7+30000000}}, &(0x7f0000000000)) tkill(r5, 0x1004000000016) close(r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_delete(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) 03:36:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)={[{0x0, 'cpu'}, {0x2f, 'pids'}]}, 0xb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x7, 0x4000000081) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r4, 0x0, 0x400000d) r5 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r4, 0x0, 0x40) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f00000000c0)={0x2, r4}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r6, r7+30000000}}, &(0x7f0000000000)) tkill(r5, 0x1004000000016) close(r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_delete(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) 03:36:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)={[{0x0, 'cpu'}, {0x2f, 'pids'}]}, 0xb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x7, 0x4000000081) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r4, 0x0, 0x400000d) r5 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r4, 0x0, 0x40) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f00000000c0)={0x2, r4}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r6, r7+30000000}}, &(0x7f0000000000)) tkill(r5, 0x1004000000016) close(r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_delete(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) 03:36:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)={[{0x0, 'cpu'}, {0x2f, 'pids'}]}, 0xb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x7, 0x4000000081) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r4, 0x0, 0x400000d) r5 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r4, 0x0, 0x40) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f00000000c0)={0x2, r4}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r6, r7+30000000}}, &(0x7f0000000000)) tkill(r5, 0x1004000000016) close(r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_delete(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) [ 1116.138867] protocol 88fb is buggy, dev hsr_slave_0 [ 1116.144072] protocol 88fb is buggy, dev hsr_slave_1 [ 1116.149253] protocol 88fb is buggy, dev hsr_slave_0 [ 1116.154356] protocol 88fb is buggy, dev hsr_slave_1 03:36:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)={[{0x0, 'cpu'}, {0x2f, 'pids'}]}, 0xb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x7, 0x4000000081) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r4, 0x0, 0x400000d) r5 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r4, 0x0, 0x40) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f00000000c0)={0x2, r4}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r6, r7+30000000}}, &(0x7f0000000000)) tkill(r5, 0x1004000000016) close(r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_delete(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) [ 1116.619251] protocol 88fb is buggy, dev hsr_slave_0 [ 1116.625063] protocol 88fb is buggy, dev hsr_slave_1 03:36:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)={[{0x0, 'cpu'}, {0x2f, 'pids'}]}, 0xb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x7, 0x4000000081) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r4, 0x0, 0x400000d) r5 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r4, 0x0, 0x40) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f00000000c0)={0x2, r4}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r6, r7+30000000}}, &(0x7f0000000000)) tkill(r5, 0x1004000000016) close(r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_delete(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) 03:36:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)={[{0x0, 'cpu'}, {0x2f, 'pids'}]}, 0xb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x7, 0x4000000081) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r4, 0x0, 0x400000d) r5 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r4, 0x0, 0x40) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f00000000c0)={0x2, r4}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r6, r7+30000000}}, &(0x7f0000000000)) tkill(r5, 0x1004000000016) close(r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_delete(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) 03:36:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)={[{0x0, 'cpu'}, {0x2f, 'pids'}]}, 0xb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x7, 0x4000000081) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r4, 0x0, 0x400000d) r5 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r4, 0x0, 0x40) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f00000000c0)={0x2, r4}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r6, r7+30000000}}, &(0x7f0000000000)) tkill(r5, 0x1004000000016) close(r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_delete(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) [ 1116.868455] protocol 88fb is buggy, dev hsr_slave_0 [ 1116.873620] protocol 88fb is buggy, dev hsr_slave_1 03:36:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)={[{0x0, 'cpu'}, {0x2f, 'pids'}]}, 0xb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x7, 0x4000000081) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r4, 0x0, 0x400000d) r5 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r4, 0x0, 0x40) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f00000000c0)={0x2, r4}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r6, r7+30000000}}, &(0x7f0000000000)) tkill(r5, 0x1004000000016) close(r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_delete(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) 03:36:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)={[{0x0, 'cpu'}, {0x2f, 'pids'}]}, 0xb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x7, 0x4000000081) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r4, 0x0, 0x400000d) r5 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r4, 0x0, 0x40) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f00000000c0)={0x2, r4}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r6, r7+30000000}}, &(0x7f0000000000)) tkill(r5, 0x1004000000016) close(r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_delete(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) 03:36:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)={[{0x0, 'cpu'}, {0x2f, 'pids'}]}, 0xb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x7, 0x4000000081) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r4, 0x0, 0x400000d) r5 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r4, 0x0, 0x40) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f00000000c0)={0x2, r4}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r6, r7+30000000}}, &(0x7f0000000000)) tkill(r5, 0x1004000000016) close(r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_delete(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) 03:36:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)={[{0x0, 'cpu'}, {0x2f, 'pids'}]}, 0xb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x7, 0x4000000081) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r4, 0x0, 0x400000d) r5 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r4, 0x0, 0x40) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f00000000c0)={0x2, r4}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r6, r7+30000000}}, &(0x7f0000000000)) tkill(r5, 0x1004000000016) close(r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_delete(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) 03:36:50 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ff0000/0xe000)=nil, &(0x7f0000ff0000/0x3000)=nil, 0xe000, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x5, 0x0, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000080)={0x4, 0x100000001, 0x0, 0x0, 0x9e7}) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x2, @local, 'bond0\x00'}}, 0x1e) syz_open_dev$dmmidi(0x0, 0x0, 0x400000) sendmmsg(r0, &(0x7f0000005b40), 0x6af, 0x84) 03:36:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)={[{0x0, 'cpu'}, {0x2f, 'pids'}]}, 0xb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x7, 0x4000000081) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r4, 0x0, 0x400000d) r5 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r4, 0x0, 0x40) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f00000000c0)={0x2, r4}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r6, r7+30000000}}, &(0x7f0000000000)) tkill(r5, 0x1004000000016) close(r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_delete(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) 03:36:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)={[{0x0, 'cpu'}, {0x2f, 'pids'}]}, 0xb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x7, 0x4000000081) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r4, 0x0, 0x400000d) r5 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r4, 0x0, 0x40) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f00000000c0)={0x2, r4}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r6, r7+30000000}}, &(0x7f0000000000)) tkill(r5, 0x1004000000016) close(r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_delete(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) 03:36:50 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ff0000/0xe000)=nil, &(0x7f0000ff0000/0x3000)=nil, 0xe000, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x5, 0x0, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000080)={0x4, 0x100000001, 0x0, 0x0, 0x9e7}) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x2, @local, 'bond0\x00'}}, 0x1e) syz_open_dev$dmmidi(0x0, 0x0, 0x400000) sendmmsg(r0, &(0x7f0000005b40), 0x6af, 0x84) 03:36:51 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ff0000/0xe000)=nil, &(0x7f0000ff0000/0x3000)=nil, 0xe000, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x5, 0x0, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000080)={0x4, 0x100000001, 0x0, 0x0, 0x9e7}) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x2, @local, 'bond0\x00'}}, 0x1e) syz_open_dev$dmmidi(0x0, 0x0, 0x400000) sendmmsg(r0, &(0x7f0000005b40), 0x6af, 0x84) 03:36:51 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ff0000/0xe000)=nil, &(0x7f0000ff0000/0x3000)=nil, 0xe000, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x5, 0x0, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000080)={0x4, 0x100000001, 0x0, 0x0, 0x9e7}) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x2, @local, 'bond0\x00'}}, 0x1e) syz_open_dev$dmmidi(0x0, 0x0, 0x400000) sendmmsg(r0, &(0x7f0000005b40), 0x6af, 0x84) 03:36:51 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ff0000/0xe000)=nil, &(0x7f0000ff0000/0x3000)=nil, 0xe000, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x5, 0x0, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000080)={0x4, 0x100000001, 0x0, 0x0, 0x9e7}) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x2, @local, 'bond0\x00'}}, 0x1e) syz_open_dev$dmmidi(0x0, 0x0, 0x400000) sendmmsg(r0, &(0x7f0000005b40), 0x6af, 0x84) 03:36:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)={[{0x0, 'cpu'}, {0x2f, 'pids'}]}, 0xb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x7, 0x4000000081) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r4, 0x0, 0x400000d) r5 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r4, 0x0, 0x40) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f00000000c0)={0x2, r4}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r6, r7+30000000}}, &(0x7f0000000000)) tkill(r5, 0x1004000000016) close(r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_delete(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) 03:36:51 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ff0000/0xe000)=nil, &(0x7f0000ff0000/0x3000)=nil, 0xe000, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x5, 0x0, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000080)={0x4, 0x100000001, 0x0, 0x0, 0x9e7}) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x2, @local, 'bond0\x00'}}, 0x1e) syz_open_dev$dmmidi(0x0, 0x0, 0x400000) sendmmsg(r0, &(0x7f0000005b40), 0x6af, 0x84) 03:36:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)={[{0x0, 'cpu'}, {0x2f, 'pids'}]}, 0xb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x7, 0x4000000081) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r4, 0x0, 0x400000d) r5 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r4, 0x0, 0x40) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f00000000c0)={0x2, r4}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r6, r7+30000000}}, &(0x7f0000000000)) tkill(r5, 0x1004000000016) close(r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_delete(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) 03:36:53 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ff0000/0xe000)=nil, &(0x7f0000ff0000/0x3000)=nil, 0xe000, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x5, 0x0, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000080)={0x4, 0x100000001, 0x0, 0x0, 0x9e7}) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x2, @local, 'bond0\x00'}}, 0x1e) syz_open_dev$dmmidi(0x0, 0x0, 0x400000) sendmmsg(r0, &(0x7f0000005b40), 0x6af, 0x84) 03:36:53 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ff0000/0xe000)=nil, &(0x7f0000ff0000/0x3000)=nil, 0xe000, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x5, 0x0, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000080)={0x4, 0x100000001, 0x0, 0x0, 0x9e7}) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x2, @local, 'bond0\x00'}}, 0x1e) syz_open_dev$dmmidi(0x0, 0x0, 0x400000) sendmmsg(r0, &(0x7f0000005b40), 0x6af, 0x84) 03:36:53 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ff0000/0xe000)=nil, &(0x7f0000ff0000/0x3000)=nil, 0xe000, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x5, 0x0, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000080)={0x4, 0x100000001, 0x0, 0x0, 0x9e7}) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x2, @local, 'bond0\x00'}}, 0x1e) syz_open_dev$dmmidi(0x0, 0x0, 0x400000) sendmmsg(r0, &(0x7f0000005b40), 0x6af, 0x84) 03:36:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)={[{0x0, 'cpu'}, {0x2f, 'pids'}]}, 0xb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x7, 0x4000000081) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r4, 0x0, 0x400000d) r5 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r4, 0x0, 0x40) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f00000000c0)={0x2, r4}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r6, r7+30000000}}, &(0x7f0000000000)) tkill(r5, 0x1004000000016) close(r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_delete(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) [ 1120.777326] net_ratelimit: 20 callbacks suppressed [ 1120.777338] protocol 88fb is buggy, dev hsr_slave_0 [ 1120.788053] protocol 88fb is buggy, dev hsr_slave_1 [ 1121.016384] protocol 88fb is buggy, dev hsr_slave_0 [ 1121.021643] protocol 88fb is buggy, dev hsr_slave_1 [ 1121.026796] protocol 88fb is buggy, dev hsr_slave_0 [ 1121.031854] protocol 88fb is buggy, dev hsr_slave_1 03:36:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 03:36:54 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ff0000/0xe000)=nil, &(0x7f0000ff0000/0x3000)=nil, 0xe000, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x5, 0x0, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000080)={0x4, 0x100000001, 0x0, 0x0, 0x9e7}) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x2, @local, 'bond0\x00'}}, 0x1e) syz_open_dev$dmmidi(0x0, 0x0, 0x400000) sendmmsg(r0, &(0x7f0000005b40), 0x6af, 0x84) 03:36:54 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ff0000/0xe000)=nil, &(0x7f0000ff0000/0x3000)=nil, 0xe000, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x5, 0x0, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000080)={0x4, 0x100000001, 0x0, 0x0, 0x9e7}) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x2, @local, 'bond0\x00'}}, 0x1e) syz_open_dev$dmmidi(0x0, 0x0, 0x400000) sendmmsg(r0, &(0x7f0000005b40), 0x6af, 0x84) 03:36:54 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ff0000/0xe000)=nil, &(0x7f0000ff0000/0x3000)=nil, 0xe000, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x5, 0x0, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000080)={0x4, 0x100000001, 0x0, 0x0, 0x9e7}) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x2, @local, 'bond0\x00'}}, 0x1e) syz_open_dev$dmmidi(0x0, 0x0, 0x400000) sendmmsg(r0, &(0x7f0000005b40), 0x6af, 0x84) 03:36:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 03:36:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)={[{0x0, 'cpu'}, {0x2f, 'pids'}]}, 0xb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x7, 0x4000000081) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x0, 0x400400) sendmsg$alg(r4, 0x0, 0x400000d) r5 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r4, 0x0, 0x40) getgid() writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f00000000c0)={0x2, r4}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r6, r7+30000000}}, &(0x7f0000000000)) tkill(r5, 0x1004000000016) close(r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_delete(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(r0, 0x0) 03:36:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 03:36:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) [ 1121.815971] protocol 88fb is buggy, dev hsr_slave_0 [ 1121.821278] protocol 88fb is buggy, dev hsr_slave_1 03:36:54 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ff0000/0xe000)=nil, &(0x7f0000ff0000/0x3000)=nil, 0xe000, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x5, 0x0, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000080)={0x4, 0x100000001, 0x0, 0x0, 0x9e7}) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x2, @local, 'bond0\x00'}}, 0x1e) syz_open_dev$dmmidi(0x0, 0x0, 0x400000) sendmmsg(r0, &(0x7f0000005b40), 0x6af, 0x84) 03:36:54 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ff0000/0xe000)=nil, &(0x7f0000ff0000/0x3000)=nil, 0xe000, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x5, 0x0, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000080)={0x4, 0x100000001, 0x0, 0x0, 0x9e7}) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x2, @local, 'bond0\x00'}}, 0x1e) syz_open_dev$dmmidi(0x0, 0x0, 0x400000) sendmmsg(r0, &(0x7f0000005b40), 0x6af, 0x84) [ 1122.385693] protocol 88fb is buggy, dev hsr_slave_0 [ 1122.390895] protocol 88fb is buggy, dev hsr_slave_1 03:36:55 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ff0000/0xe000)=nil, &(0x7f0000ff0000/0x3000)=nil, 0xe000, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x5, 0x0, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000080)={0x4, 0x100000001, 0x0, 0x0, 0x9e7}) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x2, @local, 'bond0\x00'}}, 0x1e) syz_open_dev$dmmidi(0x0, 0x0, 0x400000) sendmmsg(r0, &(0x7f0000005b40), 0x6af, 0x84) 03:36:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 03:36:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 03:36:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 03:36:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 03:36:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 03:36:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0x18000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 03:36:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 03:36:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x843, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34dc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000001740)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10004080}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="000326bd7004fbdbdf25100000000c0002000800070000000000080006000000000008000600ffffffff0800"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x4000005) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(&(0x7f0000000380)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') prctl$PR_GET_SECCOMP(0x15) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x10000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:36:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 03:36:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001cc0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001d00)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2000000}]}, 0x1c}}, 0x0) 03:36:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 03:36:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 03:36:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001cc0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001d00)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2000000}]}, 0x1c}}, 0x0) [ 1123.416040] Bluetooth: hci0: Frame reassembly failed (-84) 03:36:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x218a9106a2342ea, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xfffffe92) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) close(r0) 03:36:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0x18000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 03:36:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0x18000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 03:36:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0x18000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 03:36:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001cc0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001d00)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2000000}]}, 0x1c}}, 0x0) [ 1125.425850] Bluetooth: hci0: command 0x1003 tx timeout [ 1125.431948] Bluetooth: hci0: sending frame failed (-49) [ 1125.973920] net_ratelimit: 20 callbacks suppressed [ 1125.973927] protocol 88fb is buggy, dev hsr_slave_0 [ 1125.984029] protocol 88fb is buggy, dev hsr_slave_1 [ 1126.533647] protocol 88fb is buggy, dev hsr_slave_0 [ 1126.538790] protocol 88fb is buggy, dev hsr_slave_1 [ 1126.543968] protocol 88fb is buggy, dev hsr_slave_0 [ 1126.549090] protocol 88fb is buggy, dev hsr_slave_1 [ 1127.023379] protocol 88fb is buggy, dev hsr_slave_0 [ 1127.028466] protocol 88fb is buggy, dev hsr_slave_1 [ 1127.253317] protocol 88fb is buggy, dev hsr_slave_0 [ 1127.258425] protocol 88fb is buggy, dev hsr_slave_1 [ 1127.493105] Bluetooth: hci0: command 0x1001 tx timeout [ 1127.498510] Bluetooth: hci0: sending frame failed (-49) [ 1129.572058] Bluetooth: hci0: command 0x1009 tx timeout [ 1131.171356] net_ratelimit: 20 callbacks suppressed [ 1131.171364] protocol 88fb is buggy, dev hsr_slave_0 [ 1131.181530] protocol 88fb is buggy, dev hsr_slave_1 [ 1131.411140] protocol 88fb is buggy, dev hsr_slave_0 [ 1131.416228] protocol 88fb is buggy, dev hsr_slave_1 [ 1131.421365] protocol 88fb is buggy, dev hsr_slave_0 [ 1131.426413] protocol 88fb is buggy, dev hsr_slave_1 [ 1132.210749] protocol 88fb is buggy, dev hsr_slave_0 [ 1132.215868] protocol 88fb is buggy, dev hsr_slave_1 [ 1132.770522] protocol 88fb is buggy, dev hsr_slave_0 [ 1132.775661] protocol 88fb is buggy, dev hsr_slave_1 03:37:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0x18000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 03:37:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0x18000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 03:37:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 03:37:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0x18000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 03:37:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001cc0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001d00)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2000000}]}, 0x1c}}, 0x0) 03:37:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x843, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34dc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000001740)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10004080}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="000326bd7004fbdbdf25100000000c0002000800070000000000080006000000000008000600ffffffff0800"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x4000005) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(&(0x7f0000000380)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') prctl$PR_GET_SECCOMP(0x15) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x10000000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:37:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0x18000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 03:37:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) 03:37:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0x18000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 03:37:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0x18000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 03:37:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) [ 1134.032496] Bluetooth: hci0: Frame reassembly failed (-84) [ 1134.060129] Bluetooth: hci0: Frame reassembly failed (-84) 03:37:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)) [ 1134.215764] Bluetooth: hci1: Frame reassembly failed (-84) [ 1134.221777] BUG: unable to handle kernel paging request at ffffffffffffffd6 [ 1134.228883] #PF error: [normal kernel read fault] [ 1134.233721] PGD 8874067 P4D 8874067 PUD 8876067 PMD 0 [ 1134.239016] Oops: 0000 [#1] PREEMPT SMP KASAN [ 1134.243521] CPU: 0 PID: 32409 Comm: kworker/u4:5 Not tainted 5.0.0-rc5+ #61 [ 1134.250621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1134.260080] Workqueue: events_unbound flush_to_ldisc [ 1134.265291] RIP: 0010:h4_recv_buf+0x1ea/0xda0 [ 1134.269798] Code: b6 14 10 48 89 c8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 d7 0a 00 00 48 ba 00 00 00 00 00 fc ff df 48 8b 45 d0 4c 8d 60 70 <0f> b7 58 2a 4c 89 e0 48 c1 e8 03 0f b6 04 10 84 c0 74 08 3c 03 0f [ 1134.288704] RSP: 0018:ffff888073f9fb10 EFLAGS: 00010246 [ 1134.294070] RAX: ffffffffffffffac RBX: 0000000000000000 RCX: ffffffffffffffd6 [ 1134.301345] RDX: dffffc0000000000 RSI: ffffffff84ecf4f2 RDI: 0000000000000005 [ 1134.308622] RBP: ffff888073f9fb98 R08: ffff88809f02a280 R09: 0000000000000003 [ 1134.315897] R10: ffffed1015d05bcf R11: ffff8880ae82de7b R12: 000000000000001c [ 1134.323173] R13: ffff888091cf02c0 R14: ffff88805e6e6020 R15: 0000000000000006 [ 1134.330450] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 1134.338693] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1134.343781] kobject: 'hci2' (0000000036c09708): kobject_add_internal: parent: 'bluetooth', set: 'devices' [ 1134.344573] CR2: ffffffffffffffd6 CR3: 00000000771df000 CR4: 00000000001426f0 [ 1134.344586] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1134.344594] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1134.344599] Call Trace: [ 1134.344672] ? __lock_is_held+0xb6/0x140 [ 1134.344754] ? check_preemption_disabled+0x48/0x290 [ 1134.355180] kobject: 'hci2' (0000000036c09708): kobject_uevent_env [ 1134.361866] h4_recv+0xe4/0x200 [ 1134.361885] hci_uart_tty_receive+0x22b/0x530 [ 1134.361899] ? hci_uart_write_work+0x710/0x710 [ 1134.361917] tty_ldisc_receive_buf+0x164/0x1c0 [ 1134.369322] kobject: 'hci2' (0000000036c09708): fill_kobj_path: path = '/devices/virtual/bluetooth/hci2' [ 1134.376530] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1134.376550] tty_port_default_receive_buf+0x7d/0xb0 [ 1134.385787] kobject: 'rfkill55' (0000000089cdcabb): kobject_add_internal: parent: 'hci2', set: 'devices' [ 1134.388188] flush_to_ldisc+0x228/0x390 [ 1134.388291] process_one_work+0x98e/0x1790 [ 1134.388314] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1134.395537] kobject: 'rfkill55' (0000000089cdcabb): kobject_uevent_env [ 1134.397989] ? lock_acquire+0x16f/0x3f0 [ 1134.398015] worker_thread+0x98/0xe40 [ 1134.402905] kobject: 'rfkill55' (0000000089cdcabb): fill_kobj_path: path = '/devices/virtual/bluetooth/hci2/rfkill55' [ 1134.407164] ? trace_hardirqs_on+0x67/0x230 [ 1134.407204] kthread+0x357/0x430 [ 1134.412318] kobject: 'rfkill55' (0000000089cdcabb): kobject_uevent_env [ 1134.421384] ? process_one_work+0x1790/0x1790 [ 1134.421400] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 1134.421463] ret_from_fork+0x3a/0x50 [ 1134.421496] Modules linked in: [ 1134.427747] kobject: 'rfkill55' (0000000089cdcabb): fill_kobj_path: path = '/devices/virtual/bluetooth/hci2/rfkill55' [ 1134.432023] CR2: ffffffffffffffd6 [ 1134.432038] ---[ end trace ce943f9757d16842 ]--- [ 1134.432057] RIP: 0010:h4_recv_buf+0x1ea/0xda0 [ 1134.432071] Code: b6 14 10 48 89 c8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 d7 0a 00 00 48 ba 00 00 00 00 00 fc ff df 48 8b 45 d0 4c 8d 60 70 <0f> b7 58 2a 4c 89 e0 48 c1 e8 03 0f b6 04 10 84 c0 74 08 3c 03 0f [ 1134.432078] RSP: 0018:ffff888073f9fb10 EFLAGS: 00010246 [ 1134.432089] RAX: ffffffffffffffac RBX: 0000000000000000 RCX: ffffffffffffffd6 [ 1134.432101] RDX: dffffc0000000000 RSI: ffffffff84ecf4f2 RDI: 0000000000000005 [ 1134.573154] RBP: ffff888073f9fb98 R08: ffff88809f02a280 R09: 0000000000000003 [ 1134.580429] R10: ffffed1015d05bcf R11: ffff8880ae82de7b R12: 000000000000001c [ 1134.587699] R13: ffff888091cf02c0 R14: ffff88805e6e6020 R15: 0000000000000006 [ 1134.594978] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 1134.603212] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1134.609097] CR2: ffffffffffffffd6 CR3: 00000000771df000 CR4: 00000000001426f0 [ 1134.616375] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1134.623658] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1134.630936] Kernel panic - not syncing: Fatal exception [ 1134.637544] Kernel Offset: disabled [ 1134.641175] Rebooting in 86400 seconds..