0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r1, 0x84, 0x8, &(0x7f00000000c0)=""/21, &(0x7f0000000080)=0x15) r2 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r3) ioctl$SIOCAX25GETUID(r1, 0x89e0, &(0x7f0000000040)={0x3, @null, r3}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) [ 933.180790][T12208] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 933.189288][T12208] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 933.197024][T12208] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 933.204173][T12208] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 933.212069][T12208] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 933.219836][T12208] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 10:09:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) write$ppp(0xffffffffffffffff, &(0x7f00000002c0)="03c2cc8c4f31b6753d4ec731c64945e0246542ab60f20678de1f60aadcfe86038cf01cab8c10bc3210758578bf31eeecfdbd03a8773136a4ebb22452c195a3df8b986a2b120238598748584f649ffe7dab4e48aff95cfa133be092ee2353f6ce4c8afb5a78ac864e9b6ae1f4e17e6bbce5df4317e42b27e467687d3e3e2878cb8795af3120e4ef05", 0x88) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffc}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) open(0x0, 0x80000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'team0\x00'}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x42}) [ 933.228239][T12208] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 3083028075 [ 933.238967][T12208] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 933.249677][T12209] ubi0: background thread "ubi_bgt0d" started, PID 12209 10:09:21 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x10001, 0x800) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f00000000c0)={0xf, 0x9a2bdf3, 0x4}) 10:09:21 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x50000000000, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="7c000000240007050000003242ed5408567c1abf", @ANYRES32, @ANYBLOB="00000060ffffffff000000f20a000100636f64656c00fdff4b000200899e0073bda03d54278ce6f70005000000080005000000000008000300000000000800050000008100080004000000000008000200000001000800010000210000a8020400"/111], 0x7c}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 934.895573][ C0] net_ratelimit: 14 callbacks suppressed [ 934.895580][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 934.907017][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 934.975544][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 934.981321][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 935.145629][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 935.151433][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:09:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 10:09:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = gettid() sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0xa00, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00000000070105000000000000000000ff000008000100", @ANYRES32=r1], 0x1c}}, 0x0) 10:09:23 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000200)="1a8c443d3a568c81cc096aa87ddab0f1b10e0728da82da383fd71795f41053261e0000b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3fbfa371596cdf17e160c992140c9dc81362", 0x82, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r1) 10:09:23 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r1, 0x84, 0x8, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000000c0)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 10:09:23 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = openat(0xffffffffffffffff, 0x0, 0x4001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) linkat(r2, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x400) r3 = openat$cgroup_ro(r0, &(0x7f00000000c0)='rdma.current\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r3, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000326bd7000fbdbdf250400000206000b00e90d000006000b0017000000983e6d824747f07531582a4187d49b2810a027a28d571240dd5fa19e49473f77b375c26053ff20ffa3b70206091f56f2bd2a25fab10e6f5334b1d3759c52118e2825f5791353cacca4c75fdb1711becb045f9ee46663297c77a4f9872c016a3de4fa5ef1218e24aed88e58a5531c9177a3ecb53131811c89344e0c23f16faff12499de72a8309b162dfc4486350e696c60b87f10cc"], 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1bc) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r6, 0xc0bc5351, &(0x7f00000004c0)={0x3f, 0x0, 'client1\x00', 0x2, "ef50196b4a06bed3", "f849271298fc276e972c705290a0f11fa2aae6f1adc33ed1c0f73d06ff609ce6", 0x8, 0x8078}) sendmsg$NLBL_MGMT_C_PROTOCOLS(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x21124}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r4, 0x8, 0x70bd29, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x6000000}, 0x20002000) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r7, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:09:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='com.apple.system.Security\x00', &(0x7f0000000180)=""/252, 0xfc) wait4(r0, 0x0, 0x4, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:09:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SNDRV_PCM_IOCTL_XRUN(r2, 0x4148, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) [ 935.935535][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 935.942386][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:09:23 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x2c, 0x2, 0x3, 0x60805ec670aad39f, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8}]}, 0x2c}}, 0x0) 10:09:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="34000000240053a3592cd913e53961c68b4c4c29", @ANYRES32=r4, @ANYBLOB="00000000ffffffff1400120009000200697069700000000004000200"], 0x34}}, 0x0) 10:09:24 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000040)={'lo\x00', {0x2, 0x4e20, @remote}}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 10:09:24 executing program 2: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x143, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x7f}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5c6}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) [ 936.175514][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 936.181334][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:09:24 executing program 3: 10:09:26 executing program 3: 10:09:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 10:09:26 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, &(0x7f00000002c0)) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000940)={0x0, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x2}, @xdp={0x2c, 0x1, 0x0, 0x29}, @xdp={0x2c, 0x4, 0x0, 0x1e}, 0x5, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000900)='veth1_vlan\x00', 0x6, 0x7ff, 0x3ff}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f00000009c0)={@mcast2, 0x3e, r1}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x23}) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 10:09:26 executing program 2: 10:09:26 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100000, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000140)=0x0) r8 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r9) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) r11 = getpid() r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$netlink(r10, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@cred={{0x1c, 0x1, 0x2, {r11, 0x0, r13}}}], 0x20}, 0x0) r14 = getpid() sched_setscheduler(r14, 0x5, &(0x7f00000001c0)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) r18 = dup2(r17, r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r18, 0xc0502100, &(0x7f00000019c0)={0x0, 0x0}) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) r21 = dup2(r20, r20) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r21, 0x0, 0x10, &(0x7f0000001a40)={{{@in=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) r23 = getegid() r24 = socket$inet6_tcp(0xa, 0x1, 0x0) r25 = dup2(r24, r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) r26 = socket$inet(0xa, 0x801, 0x84) connect$inet(r26, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r26, 0x83) r27 = accept4(r26, 0x0, 0x0, 0x0) getsockopt$inet_buf(r27, 0x84, 0x8, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) r28 = socket$inet(0xa, 0x801, 0x84) connect$inet(r28, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r28, 0x83) accept4(r28, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001b40)={0xffffffffffffffff}) r30 = getpid() sched_setscheduler(r30, 0x5, &(0x7f00000001c0)) r31 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r32) r33 = socket$inet6_tcp(0xa, 0x1, 0x0) r34 = dup2(r33, r33) ioctl$PERF_EVENT_IOC_ENABLE(r34, 0x8912, 0x400200) statx(r34, &(0x7f0000001b80)='./file0\x00', 0x4000, 0xfff, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r36 = socket$inet(0xa, 0x801, 0x84) connect$inet(r36, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r36, 0x83) accept4(r36, 0x0, 0x0, 0x0) r37 = socket$inet(0xa, 0x801, 0x84) connect$inet(r37, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r37, 0x83) accept4(r37, 0x0, 0x0, 0x0) r38 = socket$inet6_tcp(0xa, 0x1, 0x0) r39 = dup2(r38, r38) ioctl$PERF_EVENT_IOC_ENABLE(r39, 0x8912, 0x400200) r40 = socket$inet(0xa, 0x801, 0x84) connect$inet(r40, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r40, 0x83) r41 = accept4(r40, 0x0, 0x0, 0x0) getsockopt$inet_buf(r41, 0x84, 0x8, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) r42 = socket$inet(0xa, 0x801, 0x84) connect$inet(r42, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r42, 0x83) accept4(r42, 0x0, 0x0, 0x0) r43 = accept$inet(r42, &(0x7f0000001cc0)={0x2, 0x0, @multicast2}, &(0x7f0000001d00)=0x10) r44 = socket$inet(0xa, 0x801, 0x84) connect$inet(r44, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r44, 0x83) r45 = accept4(r44, 0x0, 0x0, 0x0) getsockopt$inet_buf(r45, 0x84, 0x8, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) r46 = socket$inet(0xa, 0x801, 0x84) connect$inet(r46, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r46, 0x83) r47 = accept4(r46, 0x0, 0x0, 0x0) getsockopt$inet_buf(r47, 0x84, 0x8, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) sendmsg$unix(r4, &(0x7f0000001e80)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001840)=[{&(0x7f0000000380)="fcca1d186233b24d59d7a21545cc26c0481c4121c15179524577027d50f5b3184422744c89f5e4ca3710123f80fd17c36ba8504b0787a47ec4138b644cc85901eefa28d210e212531ab0bbbac9959ba09aeb6c64a8dcce48dad3a5b0eceea251d10941a6ebda9249a25c077795da76cbd193e4cbac670e1707f4e37b0af3f22ed3a69b6f8bbb8049f624f660e18a42b6526c0bc25cb2c0dae88b29996874d04c233d3eb256", 0xa5}, {&(0x7f00000004c0)="c220e981a7f3fb400ba7bcffa09b8cac241e42f256f2484afcb3e0bb206ba30e6d60e87b6994bfc91aaf4402b822926202d56a9908589e82f68dbe8594058a2cc3297671743c817430701f89c2f7402d1b114201e9334989916ec94c18ea68f904809791605dbf34424badd3c44b388d1f74eff2d2da3f60fdba20cdcfedbfaf2a25f0548e6557e8c6ffff2ad02a03f8fe5784f3536382567437dd8d6264fee610b200f86f94ef7d6812d528c4666350e542e8195fafe71caeeb16d11be6f05c0b76a3e9019c4804512f901881c46d5c727690162252591f6ee138dd51e5cb440c29ee57459c884b93309614525e5c42", 0xf0}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="1b937bbf0b990f818f374970ab02afc06b7907f0fb6aaaa6b50ef32343e8d1e4027f6d2da6796ccc422c76150f9179b9daa6361cad474b971dfe771b8546f8020c814687613a15b75831537d23ab37442311636701288c14f37f487bd90d4001978043a14781b1bed1a038463d50fa3c93714922f30ce35f5aad13e75755ab251f10b561f5dd20edcd200c2a68a3e13b16dc4ad989992a7da9fa792bfb1dc300decf5dcb49575366ec288d3047270a505f97747dc56e706e3fb30e0e4e8b4e74270399f74b40969c1ca31d841eb360eac6669e5b60b99450c5c9250b5a307ae194a19cdd", 0xe4}, {&(0x7f00000016c0)="78dd7b405d04a65dcfde11a81a29408c8ea20fa66855d1fbf83a438b1ee8222aea18a6948422ff27dd5686faa1b0cb31dd2f994bf6ac1f8264255677df6575a2a95ab8e07536bad86e2a29392e40e5a72f2235485d40206846f914757ff77e075dc81f0743a70472eb47d5367d4d310dfc248c8bde70230652ccfcdd37c3f2030c888c21", 0x84}, {&(0x7f0000001780)="2378dfc7014beb2c7f4ecffe4e4956e3d00bd7e6d155d12acd5bc81dcd065c4b35eafcb67f7880f43436db37af2de65671d9f5a7d649fee4f01baed7bd59b60cd7c5fe6ba7b70b2fb1bec30f4e14d57655b52e596ff06335bc0d4a2f0d580b3e9866886e4acef43907f3e7ba1d7191f49c5c79690d6475d8dea7642bf58177d5c7704dee316cc53e624b1b0871ba8bd1b83f024e341d4b8699b06bce12267e910d4fe54082", 0xa5}], 0x6, &(0x7f0000001ec0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=r9, @ANYRES32=r13, @ANYBLOB="030000001c0000000032193f8ccc7a1590a3a6640000000100020000000000", @ANYRES32=r14, @ANYRES32=r15, @ANYRES32=r16, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r19, @ANYRES32=r22, @ANYRES32=r23, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r25, @ANYRES32=r1, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r27, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r28, @ANYBLOB="14000000000000000100000001000000", @ANYRES32=r29, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r32, @ANYRES32=r35, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32=r36, @ANYRES32=r37, @ANYRES32=r39, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r41, @ANYRES32=r43, @ANYRES32=r2, @ANYRES32=r45, @ANYRES32=r47], 0x140, 0x4008}, 0x20008005) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:09:26 executing program 2: 10:09:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x7, &(0x7f0000001740)=[{&(0x7f0000000180)="235a41848dc749887787718522cc08333ad9b759fc0b5dee472e323b3064ae86ccb0d18ebd4c9a1b373daafb76f101", 0x2f, 0x6f}, {&(0x7f00000001c0)="fd055d6b4ecf413849154e566d34b0747a9a649ece987be12a67b22af0481423f54f0485f3ff3eec408b5993f52f4f3192bb96e6dea5f9b829cbf9cd576777accd12728616daa5ebe4ae590649861ad51a4335eef6aa8cb9fd5e3d3a81953632025c64abf7e8649a64e7d3bbc596a9d2da383f7fda93eaed5aa6fd7b1b9c0509a8f19dbe345b63cceb7a8e52cb859e1a8feca86b4e39a22a215d640fc5ed42db928796ef508ad82c2a4c848da65ecb93cbacdec4908140df813c06a8cc35dcd8b208c9cb6d4a8f3e1ee40cdf3a413cc111479b4060e075c35bcd910f9526900d2bb1", 0xe2, 0x100000001}, {&(0x7f0000000380)="4f8ed5f4eead5afd1a1e962433d989fa3a759770abd46ee0bbdfa710405a4eff0cd532d291514635a8e4baa8cbfb57b223807df75435b2b6f247a147924c2690848c29d8c39823267c2956f6777f6c5628c1cf3e814fb61749b932224814af13b83770000abffa4b41461c9ffbecea0f27c3abf8bb39be0aff2aae5a010e8013dfd749f5a0d05d79e714950ea1ef8060ce11e5d207921c6acc3b9bd8271935f1a07f", 0xa2, 0x4}, {&(0x7f0000000440)="5b02219f732c0b7566724c5094315f5eb7ef1f0d5db32fb1ef0f0024a45d954768b1bf183831720fc22dcfc700ddd6dd7a31d6368733f17c0197cf641f49aec0ed62e00345aec843974446e623f954956b60c3dbca74444218229f1ef72b77538b8c6f68c0f472eae53ae0a380cf03f49eef90d33d6aa9bd63d3e778cbdbd61171967814af6bd7b4f65121da723450ad451beacb253ddb3feac9056edba638d9be50d5816c0480", 0xa7}, {&(0x7f0000000580)="5e56e1d8ddc22750fa14745bea76befab28d3abb10df4ec6b667d29c52fe0f1c6599108754e8113a417c5c741f73559d5cd897a5908468c1ab0328ec6cebefd5e26de653824e2d491455fe611765c329024971355402f213034807f6c772c6d698b78101ee064dcc3354fc81486793ca20550844a91d6c9bedb0462642028008098d2fcd4b23000ced37a56cffaa00405cb070641e30dc84ae0c1807a17756bd07e21b502ecb7ed40094c9355fd6d2cb64a3cf0d8be4392e84092f5afe31a68d1bc8dd63b999b4458219", 0xca, 0x4}, {&(0x7f0000000680)="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", 0x1000, 0x8}, {&(0x7f0000001680)="391574b5b7391a66b5e84716ca78e5b7501aec9c8aaac4601c3bc3fc0b3e806d8c12c2965ff44bab3f4ff598e38610cd6d8af2baa42bb2e0e5b39eadff86b17783968c4c528ea1e5e67397fba8cb68ba81296f40ea83ab692b889ccbaef23185e4e27e6ca303ef6ef90523cdc7a79d50f94f1914a2a87a8947bb278905dc3c30e6685ba387ff027d18117ab024721bed58d78c872cdb97d6abcaaa0fca82f55f69dc99cceeb0eb2e028e3229bc7102d55c6155a063b82a5459", 0xb9}], 0x100000, &(0x7f0000001840)='\x00') tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_x25_SIOCADDRT(r2, 0x890b, &(0x7f0000001880)={@remote={[], 0x3}, 0x9, 'gretap0\x00'}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r5, 0x40405515, &(0x7f0000001800)={0x2, 0x6, 0xff, 0x8, 'syz0\x00', 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ptrace$cont(0x18, r0, 0x4, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:09:27 executing program 3: 10:09:27 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x8) connect$caif(r0, &(0x7f0000000100)=@rfm={0x25, 0x0, "98030872ae552718c60c60e3a6e03ca4"}, 0x18) accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10, 0x80000) openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_GETXATTR(r2, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r4 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000240)) r5 = socket$inet(0x2, 0x4, 0x40) setsockopt$inet_int(r5, 0x0, 0x849bd7335d097f9, &(0x7f0000000140)=0x2b, 0x4) 10:09:27 executing program 2: 10:09:27 executing program 3: 10:09:27 executing program 3: 10:09:27 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)={r4}, 0x0) ioctl$TCSETX(r2, 0x5433, &(0x7f0000000100)={0x0, 0x5, [0x4, 0x2, 0x5, 0x8], 0xd0}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={r4, 0x7}, &(0x7f00000000c0)=0x8) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 10:09:27 executing program 2: [ 940.095536][ C1] net_ratelimit: 16 callbacks suppressed [ 940.095546][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 940.107494][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 940.335553][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 940.341540][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 941.135540][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 941.141359][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 941.215541][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 941.221431][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 941.375585][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 941.381412][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:09:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 10:09:29 executing program 3: 10:09:29 executing program 2: 10:09:29 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x4000) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r1, 0xc1004110, &(0x7f00000004c0)={0x0, [0x8001, 0x400, 0x4], [{0x19400, 0x9, 0x1}, {0x7, 0x2, 0x0, 0x0, 0x0, 0x1}, {0x400, 0x101, 0x1, 0x0, 0x0, 0x1}, {0x4, 0x3d18c150, 0x0, 0x1, 0x1}, {0xc0, 0x7, 0x0, 0x0, 0x0, 0x1}, {0x8, 0x3, 0x1, 0x0, 0x0, 0x1}, {0x1, 0x1, 0x1, 0x0, 0x1, 0x1}, {0x81, 0x1, 0x1, 0x1, 0x1}, {0x401, 0x100, 0x0, 0x1}, {0x4, 0x8}, {0x5, 0xb5, 0x1, 0x0, 0x1}, {0x0, 0x81, 0x0, 0x1, 0x1}], 0x1ff}) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 10:09:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x83) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) r4 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_buf(r4, 0x84, 0x8, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) sendmsg$IPSET_CMD_FLUSH(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x340102}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x4, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:09:30 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x440, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000000c0)={0x1, 0x0, {0x0, 0x1, 0x4, 0x5}}) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:09:30 executing program 2: 10:09:30 executing program 3: 10:09:30 executing program 2: 10:09:30 executing program 3: 10:09:30 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x2800, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f00000000c0)={0x6b96, "0f30fde00d544eba84c39889aaefbae5472175f142dff36ef85e8fe3fbaa1618", 0x2, 0x2}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = socket$inet(0xa, 0x6, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x83) accept4(r1, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000004c0)={'nat\x00', 0x0, 0x4, 0x8c, [], 0x1, &(0x7f0000000100)=[{}], &(0x7f0000000380)=""/140}, &(0x7f0000000140)=0x78) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 10:09:30 executing program 2: 10:09:33 executing program 2: 10:09:33 executing program 3: 10:09:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 10:09:33 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r2, 0x40184150, &(0x7f0000000040)={0x0, &(0x7f00000000c0)="95ac009928196013da8c2422b97ee8340d6186407087f49981c51ce73d71bc6645d205a1c4429b074da83947a2bbca55bcd2b86544468dd7084cf581dfa88be4a6ec1c5eeebac3b25edbec028c5d66ad629823f37e2f80042742ba3bb358a5cec31db8e7650eb5a607eb8a308376", 0x6e}) 10:09:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=""/158, 0x9e) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x30}, {&(0x7f0000000180)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x329, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:09:33 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)=0x100) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:09:33 executing program 2: 10:09:33 executing program 3: [ 945.295551][ C0] net_ratelimit: 14 callbacks suppressed [ 945.295558][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 945.307185][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:09:33 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCGETX(r1, 0x5432, &(0x7f00000000c0)) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0x8001) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x83) r5 = accept4(r4, 0x0, 0x0, 0x0) getsockopt$inet_buf(r5, 0x84, 0x8, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 945.375624][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 945.381441][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:09:33 executing program 3: 10:09:33 executing program 2: 10:09:33 executing program 2: [ 945.535567][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 945.541422][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:09:33 executing program 2: 10:09:33 executing program 3: 10:09:33 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/llc\x00') ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x101000, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) [ 946.345553][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 946.351489][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 946.575534][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 946.581352][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:09:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 10:09:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SMI(r2, 0xaeb7) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:09:36 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) syz_mount_image$ext4(&(0x7f0000000240)='ext3\x00', &(0x7f00000002c0)='./file0\x00', 0x400000000000, 0x5, &(0x7f00000006c0)=[{&(0x7f0000000380)="02d16f432d96dbc25cafcdf442b22b218c88a607f1ec1a05882b", 0x1a, 0xdbb}, {&(0x7f00000003c0)="b1b1d0fd1fd2b256b30d7a72d6509c2d1e9ac3024490a6ada0253dd04b9d52a8b9", 0x21, 0x7f}, {&(0x7f00000004c0)="89f22372455c88beecdf60b0417c70afb3df6f01d1c473a4d083aefc96f622d47912930118637d117ca55d24b2150e8d9a2e3157eb084dac64fb0c463cf4bb44589c37e9fe8d1b627f1bbca641bd72aa875d4058cc303ef3a222640e5d27903d8bf9e397e0e8d6790234e0f0e2eceb431438a73b5e55a3ed2e8c4960e794b079c06974b52e23e3add4916c56bba2488d9a495520b908713864645d2c323bad3d423ef234ffaa5d6afdd35c18f4e856e92de793d7491fc8ced8cc932cffd2d1063aa2ab", 0xc3}, {&(0x7f00000005c0)="918998cc76a78a9b576d2f54b6711487d216c1d88644d6eb6d0746f3e5a14e3f32bd64f09fa941b9a16f7a52378a4740988eb8a5c5a00342b5fe9038cc34a307bb7b1a8ac09d28679e12de9e5d9dd4fde82bee74672e4dcf0d97f3cdb4deb3ce837c1b3021cf05f19efc75e1e5178aca9930b25a6773ecda5af594c12699c048d00e6361e0dcceac9ba0cdc77a9e8ebc07bae321fd635cecfd267828d7db9043425febc21705a216bbb32c26656a4b97a2fece49ffba2c6eb685f042b4444d67dc0dee29ab96fc1c5f0325e4", 0xcc, 0x7}, {&(0x7f0000000400)="31a961319e7ceea61824b35b0c590a16008dc7bebfdac58c64705d41c353ca9d385e60310f62da83b98dbabeaca480f6b1", 0x31, 0x48a00000000}], 0x1000, &(0x7f0000000740)={[{@sysvgroups='sysvgroups'}, {@grpid='grpid'}], [{@smackfshat={'smackfshat'}}]}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000140)=[@mss={0x2, 0x8000}, @window={0x3, 0x8, 0x40}], 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000100)) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x400) write$P9_RSYMLINK(r2, &(0x7f00000001c0)={0x14, 0x11, 0x1, {0x8, 0x3, 0x5}}, 0x14) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f00000000c0)=0x3) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000780)='/dev/full\x00', 0x40300, 0x0) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f00000007c0), 0x4) 10:09:36 executing program 2: 10:09:36 executing program 3: 10:09:36 executing program 0: 10:09:36 executing program 2: 10:09:36 executing program 0: 10:09:36 executing program 3: 10:09:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x40, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:09:36 executing program 0: 10:09:36 executing program 3: [ 950.495740][ C1] net_ratelimit: 16 callbacks suppressed [ 950.495752][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 950.507290][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 950.745553][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 950.751398][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:09:39 executing program 3: 10:09:39 executing program 2: 10:09:39 executing program 4: 10:09:39 executing program 0: 10:09:39 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000000c0)={0x3, 0x0, 0x4, 0x3fd46c25cf46b3c, 0x3b6, {0x77359400}, {0x2, 0xc, 0x3, 0x5, 0x57, 0x20, "900546e6"}, 0x4, 0x4, @offset=0x4, 0x7fff, 0x0, 0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x2c, r4, 0x201, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x12004400}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)={0x1b4, r4, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x3f}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7, @rand_addr="398924442e41adebdca358661bca0824", 0x7f}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}]}, @TIPC_NLA_MEDIA={0xac, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb543}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth1_to_team\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffb}]}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x4080004}, 0xc0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:09:39 executing program 2: 10:09:39 executing program 0: 10:09:39 executing program 3: 10:09:39 executing program 4: [ 951.535556][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 951.541413][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 951.625547][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 951.631339][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:09:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000180)=""/235) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:09:39 executing program 0: 10:09:39 executing program 2: 10:09:39 executing program 3: 10:09:39 executing program 4: [ 951.775527][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 951.781477][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:09:40 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x8000, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x5) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101000, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000005, 0x80010, r1, 0x41e0f000) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:09:40 executing program 0: 10:09:40 executing program 2: 10:09:40 executing program 4: 10:09:40 executing program 3: 10:09:40 executing program 2: 10:09:40 executing program 4: 10:09:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000040)={0xbb844025250a5c3c, 0x0, [0xc00000000000, 0xffffffff, 0x6, 0x629, 0x31ff, 0x101, 0x2, 0x24]}) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:09:42 executing program 3: 10:09:42 executing program 0: 10:09:42 executing program 2: 10:09:42 executing program 4: 10:09:42 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r2) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r4) syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000140)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000240)=[{&(0x7f0000000380)="5f14b73af510c53b45e42d7f010c0a818e0fb7f671e001648b3bb8e9f09719c25fbcde22fc450b7a0ee2a0403a3a0b60118085b7a30ff78d480207c13d291e44a587f87300f9c1844e648c33c08c921a24132ff91525a20950f299a57c9af7c31e5eeef3085fe626700bcf327966d928d38d1d6c05", 0x75, 0x27}], 0x1001, &(0x7f00000004c0)={[{@uid={'uid', 0x3d, r2}}], [{@smackfsroot={'smackfsroot', 0x3d, '{{'}}, {@obj_type={'obj_type', 0x3d, '+\x8a]-(E'}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@fsuuid={'fsuuid', 0x3d, {[0x65, 0x32, 0x63, 0x63, 0x63, 0x39, 0x39758f42eee2d491, 0x63], 0x2d, [0x32, 0x66, 0x66, 0x34], 0x2d, [0x63, 0x63, 0xce, 0xb7d2eac36037967], 0x2d, [0x32, 0x10, 0x63, 0x61], 0x2d, [0x33, 0x32, 0x37, 0x39, 0x64, 0x64, 0x0, 0x34]}}}, {@context={'context', 0x3d, 'root'}}]}) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) rt_sigqueueinfo(r0, 0x8, &(0x7f00000000c0)={0x2d, 0xa7, 0x8001}) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r6, 0x83) r7 = accept4(r6, 0x0, 0x0, 0x0) getsockopt$inet_buf(r7, 0x84, 0x8, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000740)=0xe8) mount$overlay(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='overlay\x00', 0x2, &(0x7f0000000780)={[{@index_on='index=on'}, {@index_off='index=off'}, {@nfs_export_on='nfs_export=on'}, {@metacopy_off='metacopy=off'}, {@workdir={'workdir', 0x3d, './file0/file0'}}, {@nfs_export_off='nfs_export=off'}, {@xino_off='xino=off'}, {@index_off='index=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@uid_lt={'uid<', r5}}, {@obj_type={'obj_type', 0x3d, 'smackfsroot'}}, {@obj_role={'obj_role', 0x3d, 'smackfsroot'}}, {@fowner_eq={'fowner', 0x3d, r8}}]}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x14, 0x0, @tid=r0}, &(0x7f0000000200)=0x0) timer_settime(r9, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:09:42 executing program 2: 10:09:42 executing program 0: 10:09:42 executing program 4: 10:09:42 executing program 3: 10:09:43 executing program 2: 10:09:43 executing program 3: [ 955.695600][ C0] net_ratelimit: 14 callbacks suppressed [ 955.695610][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 955.707129][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 955.775539][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 955.781448][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 955.935536][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 955.941322][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 956.735548][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 956.741354][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 956.975553][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 956.981341][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:09:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000000)) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:09:45 executing program 0: 10:09:45 executing program 4: 10:09:45 executing program 2: 10:09:45 executing program 3: 10:09:45 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000100)={0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990afa, 0xe0000000, [], @p_u16=&(0x7f0000000040)=0xa1}}) ioctl$KVM_ASSIGN_PCI_DEVICE(r3, 0x8040ae69, &(0x7f0000000140)={0x6, 0xffffffd9, 0x72e6, 0x0, 0x3}) 10:09:45 executing program 2: 10:09:46 executing program 4: 10:09:46 executing program 0: 10:09:46 executing program 3: 10:09:46 executing program 3: 10:09:46 executing program 2: [ 960.895565][ C1] net_ratelimit: 16 callbacks suppressed [ 960.895589][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 960.907202][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:09:48 executing program 4: 10:09:48 executing program 0: 10:09:48 executing program 3: 10:09:48 executing program 2: 10:09:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) getpid() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)=0x0) tkill(r3, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x7) ptrace$cont(0x20, r0, 0x0, 0x0) 10:09:48 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xb88}, 0x0, 0x400000000000, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:09:49 executing program 4: 10:09:49 executing program 2: 10:09:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2001100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) ptrace$cont(0x661f3c90bfd29af5, r3, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x9, &(0x7f0000000100)) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x401200, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r5) ptrace$cont(0x20, r0, 0x0, 0x0) 10:09:49 executing program 2: [ 961.135514][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 961.141326][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:09:49 executing program 3: 10:09:49 executing program 0: 10:09:49 executing program 4: 10:09:49 executing program 2: 10:09:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) ioprio_set$pid(0x0, r3, 0x1000) ptrace$cont(0x20, r0, 0x0, 0x0) 10:09:49 executing program 0: 10:09:49 executing program 3: 10:09:49 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 961.935556][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 961.941370][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:09:49 executing program 2: 10:09:49 executing program 0: 10:09:49 executing program 3: 10:09:49 executing program 4: 10:09:50 executing program 3: [ 962.015526][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 962.021340][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:09:50 executing program 0: 10:09:50 executing program 2: 10:09:50 executing program 4: [ 962.175527][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 962.181368][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:09:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:09:52 executing program 3: 10:09:52 executing program 0: 10:09:52 executing program 2: 10:09:52 executing program 4: 10:09:52 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:09:52 executing program 3: 10:09:52 executing program 0: 10:09:52 executing program 2: 10:09:52 executing program 4: [ 964.707656][T14554] mmap: syz-executor.5 (14554) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 10:09:52 executing program 0: 10:09:52 executing program 3: [ 966.095539][ C0] net_ratelimit: 14 callbacks suppressed [ 966.095549][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 966.107012][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 966.176041][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 966.182374][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 966.335557][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 966.341363][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:09:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1e79, 0x80000) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:09:54 executing program 2: open(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r2, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x5, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r3}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', r3}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00', r3}, 0x30) clone3(&(0x7f0000000280)={0x80000000, &(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f0000000100), {0x2}, &(0x7f0000000140)=""/14, 0xe, &(0x7f0000000180)=""/116, &(0x7f0000000200)=[r0, 0x0, 0x0, 0xffffffffffffffff], 0x4}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0x1, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600004, 0x15) 10:09:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/69, 0x45}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2002) r2 = dup3(r1, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') clock_gettime(0x0, 0x0) sendfile(r2, r3, 0x0, 0xc0004004) 10:09:54 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='schedstat\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) getsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000200)={0x3, r5}) syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f00000002c0)=0x401, 0x8) pipe(&(0x7f0000000180)) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) accept$packet(r8, &(0x7f0000000740), &(0x7f0000000780)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000008c0)=0xe8) socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r11 = open(&(0x7f0000000f40)='./file0\x00', 0x113800, 0x3) r12 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r12, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r13 = socket(0x10, 0x3, 0x0) write(r13, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) r14 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) r15 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r15, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) r16 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r16, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002500)=ANY=[@ANYPTR64=&(0x7f0000002ac0)=ANY=[@ANYRESOCT, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000002600)=ANY=[@ANYPTR, @ANYRES32=r9, @ANYPTR, @ANYRESHEX=0x0, @ANYPTR, @ANYRESDEC=r4, @ANYBLOB="d99225cbaf74a78b2bba9479883dcbe3e70e71658299a931ac66c0152d4cba0c9018774cd8b94dfecd72cf3c1770b300138102a2b66705bde14980b040998057ca20113a850d2e5bd43f81cdb16828fb9abb31a12edd3ae6771f575974f9f0fa80a2fd1029c9", @ANYRESHEX], @ANYBLOB="07f7c685b8eb88d8283a6179c34d79fbf16a33eb3aaf6a3a9ae310009f96b0cf9fe58079c44a86da70c37ae4006d43389eae98aa3304bd9bfbfe871a83a488b1331d42cfdfd079e99e915d8cecbf6ef5fc1ac2499e0f6bb3ca6dc07f4b0e0b36c518501124e60e1eaab31777dc4bb40e9f4004b2859608", @ANYRESOCT=r14, @ANYRESHEX, @ANYRESDEC=r15, @ANYRESDEC=r16, @ANYRES64], @ANYRES32=0x0, @ANYBLOB="03020400000000009000120009000100697069700000000080000200080003000000000208000300ac1414aa080003007f00000108000300ac14140a050009000400000005000a000100000006000f00030000000500050009000000050004000400000006000f00000000000400130008000200", @ANYRES32=0x0, @ANYBLOB="060011004e240000060012000000000008000200", @ANYRES32=0x0, @ANYRESDEC=r12, @ANYRES32=r10, @ANYBLOB="08002c001c0e000008000f0001000000"], 0x9}}, 0x0) r17 = socket(0x10, 0x3, 0x0) write(r17, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) getsockopt$inet6_IPV6_XFRM_POLICY(r17, 0x29, 0x23, &(0x7f00000027c0)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f00000028c0)=0xe8) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=@newlink={0xc8, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40203}, [@IFLA_LINKINFO={0x90, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x80, 0x2, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @rand_addr=0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0xa}}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x9}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x4}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7fff}]]}}}, @IFLA_MASTER={0x8, 0xa, r20}, @IFLA_EVENT={0x8, 0x2c, 0xe1c}, @IFLA_WEIGHT={0x8, 0xf, 0x1}]}, 0xc8}}, 0x0) 10:09:54 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') getdents(r2, &(0x7f0000000300)=""/152, 0x98) getdents(0xffffffffffffffff, &(0x7f0000000240)=""/43, 0x2b) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000002c0)=0x3) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000007300)={0x0, 0x0, &(0x7f00000072c0)={&(0x7f0000000000)=@newtaction={0x58, 0x30, 0xc762324648467d37, 0x0, 0x0, {}, [{0x44, 0x1, @m_ct={0x40, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_LABELS={0x14, 0x7, "b078700b1d70283fbd1925cd6a6090a6"}]}, {0x4}}}}]}, 0x58}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800b8581000050700000086286b3d9305b1a100", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=r7, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x5}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001100010400fcffffff00000002000000", @ANYRES32=r9, @ANYBLOB="0900020000000000"], 0x20}}, 0x0) r10 = socket$inet(0x10, 0x2, 0x0) write(r10, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008000800090000b70000", 0x52) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}}, 0x10) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = dup2(r14, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x15, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, [], 0x0, 0x0, r15, 0x8, 0x0, 0x83, 0x10, &(0x7f0000000780)={0x0, 0x2, 0x0, 0x1f}, 0x1, r13}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000480)={r12, 0x10, &(0x7f0000000440)={&(0x7f00000003c0)=""/83, 0x53, r13}}, 0x10) 10:09:54 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x2, 0xc1, 0x0, 0x81, 0x0, 0x0, 0x20000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:09:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x83) accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYRES32=r3], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 966.782318][T14585] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 10:09:54 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000154000/0x1000)=nil, 0x1000, 0x14) madvise(&(0x7f0000000000/0x600000)=nil, 0x600004, 0x15) 10:09:55 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') getdents(r2, &(0x7f0000000300)=""/152, 0x98) getdents(0xffffffffffffffff, &(0x7f0000000240)=""/43, 0x2b) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000002c0)=0x3) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000007300)={0x0, 0x0, &(0x7f00000072c0)={&(0x7f0000000000)=@newtaction={0x58, 0x30, 0xc762324648467d37, 0x0, 0x0, {}, [{0x44, 0x1, @m_ct={0x40, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_LABELS={0x14, 0x7, "b078700b1d70283fbd1925cd6a6090a6"}]}, {0x4}}}}]}, 0x58}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800b8581000050700000086286b3d9305b1a100", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=r7, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x5}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001100010400fcffffff00000002000000", @ANYRES32=r9, @ANYBLOB="0900020000000000"], 0x20}}, 0x0) r10 = socket$inet(0x10, 0x2, 0x0) write(r10, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008000800090000b70000", 0x52) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}}, 0x10) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = dup2(r14, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x15, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, [], 0x0, 0x0, r15, 0x8, 0x0, 0x83, 0x10, &(0x7f0000000780)={0x0, 0x2, 0x0, 0x1f}, 0x1, r13}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000480)={r12, 0x10, &(0x7f0000000440)={&(0x7f00000003c0)=""/83, 0x53, r13}}, 0x10) 10:09:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600004, 0x15) [ 967.135740][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 967.141959][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 967.159821][T14590] IPv6: ADDRCONF(NETDEV_CHANGE): ipip0: link becomes ready [ 967.375810][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 967.381941][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:09:55 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) umount2(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="ff5b5922"], 0x4) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 967.572080][T14719] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 10:09:55 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r2, 0x2, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:09:55 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') getdents(r2, &(0x7f0000000300)=""/152, 0x98) getdents(0xffffffffffffffff, &(0x7f0000000240)=""/43, 0x2b) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000002c0)=0x3) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000007300)={0x0, 0x0, &(0x7f00000072c0)={&(0x7f0000000000)=@newtaction={0x58, 0x30, 0xc762324648467d37, 0x0, 0x0, {}, [{0x44, 0x1, @m_ct={0x40, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_LABELS={0x14, 0x7, "b078700b1d70283fbd1925cd6a6090a6"}]}, {0x4}}}}]}, 0x58}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800b8581000050700000086286b3d9305b1a100", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=r7, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x5}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001100010400fcffffff00000002000000", @ANYRES32=r9, @ANYBLOB="0900020000000000"], 0x20}}, 0x0) r10 = socket$inet(0x10, 0x2, 0x0) write(r10, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008000800090000b70000", 0x52) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}}, 0x10) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = dup2(r14, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x15, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, [], 0x0, 0x0, r15, 0x8, 0x0, 0x83, 0x10, &(0x7f0000000780)={0x0, 0x2, 0x0, 0x1f}, 0x1, r13}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000480)={r12, 0x10, &(0x7f0000000440)={&(0x7f00000003c0)=""/83, 0x53, r13}}, 0x10) [ 967.944514][T14831] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 10:09:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 10:09:56 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa1, 0x0, &(0x7f0000000000)) 10:09:56 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='schedstat\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) getsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000200)={0x3, r5}) syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f00000002c0)=0x401, 0x8) pipe(&(0x7f0000000180)) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) accept$packet(r8, &(0x7f0000000740), &(0x7f0000000780)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000008c0)=0xe8) socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r11 = open(&(0x7f0000000f40)='./file0\x00', 0x113800, 0x3) r12 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r12, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r13 = socket(0x10, 0x3, 0x0) write(r13, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) r14 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) r15 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r15, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) r16 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r16, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002500)=ANY=[@ANYPTR64=&(0x7f0000002ac0)=ANY=[@ANYRESOCT, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000002600)=ANY=[@ANYPTR, @ANYRES32=r9, @ANYPTR, @ANYRESHEX=0x0, @ANYPTR, @ANYRESDEC=r4, @ANYBLOB="d99225cbaf74a78b2bba9479883dcbe3e70e71658299a931ac66c0152d4cba0c9018774cd8b94dfecd72cf3c1770b300138102a2b66705bde14980b040998057ca20113a850d2e5bd43f81cdb16828fb9abb31a12edd3ae6771f575974f9f0fa80a2fd1029c9", @ANYRESHEX], @ANYBLOB="07f7c685b8eb88d8283a6179c34d79fbf16a33eb3aaf6a3a9ae310009f96b0cf9fe58079c44a86da70c37ae4006d43389eae98aa3304bd9bfbfe871a83a488b1331d42cfdfd079e99e915d8cecbf6ef5fc1ac2499e0f6bb3ca6dc07f4b0e0b36c518501124e60e1eaab31777dc4bb40e9f4004b2859608", @ANYRESOCT=r14, @ANYRESHEX, @ANYRESDEC=r15, @ANYRESDEC=r16, @ANYRES64], @ANYRES32=0x0, @ANYBLOB="03020400000000009000120009000100697069700000000080000200080003000000000208000300ac1414aa080003007f00000108000300ac14140a050009000400000005000a000100000006000f00030000000500050009000000050004000400000006000f00000000000400130008000200", @ANYRES32=0x0, @ANYBLOB="060011004e240000060012000000000008000200", @ANYRES32=0x0, @ANYRESDEC=r12, @ANYRES32=r10, @ANYBLOB="08002c001c0e000008000f0001000000"], 0x9}}, 0x0) r17 = socket(0x10, 0x3, 0x0) write(r17, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) getsockopt$inet6_IPV6_XFRM_POLICY(r17, 0x29, 0x23, &(0x7f00000027c0)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f00000028c0)=0xe8) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=@newlink={0xc8, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40203}, [@IFLA_LINKINFO={0x90, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x80, 0x2, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @rand_addr=0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0xa}}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x9}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x4}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7fff}]]}}}, @IFLA_MASTER={0x8, 0xa, r20}, @IFLA_EVENT={0x8, 0x2c, 0xe1c}, @IFLA_WEIGHT={0x8, 0xf, 0x1}]}, 0xc8}}, 0x0) 10:09:56 executing program 2: open(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r2, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x5, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r3}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r1, 0x0, 0x1, &(0x7f00000003c0)='\x00', r3}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00', r3}, 0x30) clone3(&(0x7f0000000280)={0x80000000, &(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f0000000100), {0x2}, &(0x7f0000000140)=""/14, 0xe, &(0x7f0000000180)=""/116, &(0x7f0000000200)=[r0, 0x0, 0x0, 0xffffffffffffffff], 0x4}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0x1, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600004, 0x15) 10:09:56 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) [ 968.984226][T14940] IPv6: ADDRCONF(NETDEV_CHANGE): ipip0: link becomes ready 10:09:57 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='schedstat\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) getsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000200)={0x3, r5}) syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f00000002c0)=0x401, 0x8) pipe(&(0x7f0000000180)) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) accept$packet(r8, &(0x7f0000000740), &(0x7f0000000780)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000008c0)=0xe8) socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r11 = open(&(0x7f0000000f40)='./file0\x00', 0x113800, 0x3) r12 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r12, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r13 = socket(0x10, 0x3, 0x0) write(r13, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) r14 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) r15 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r15, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) r16 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r16, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002500)=ANY=[@ANYPTR64=&(0x7f0000002ac0)=ANY=[@ANYRESOCT, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000002600)=ANY=[@ANYPTR, @ANYRES32=r9, @ANYPTR, @ANYRESHEX=0x0, @ANYPTR, @ANYRESDEC=r4, @ANYBLOB="d99225cbaf74a78b2bba9479883dcbe3e70e71658299a931ac66c0152d4cba0c9018774cd8b94dfecd72cf3c1770b300138102a2b66705bde14980b040998057ca20113a850d2e5bd43f81cdb16828fb9abb31a12edd3ae6771f575974f9f0fa80a2fd1029c9", @ANYRESHEX], @ANYBLOB="07f7c685b8eb88d8283a6179c34d79fbf16a33eb3aaf6a3a9ae310009f96b0cf9fe58079c44a86da70c37ae4006d43389eae98aa3304bd9bfbfe871a83a488b1331d42cfdfd079e99e915d8cecbf6ef5fc1ac2499e0f6bb3ca6dc07f4b0e0b36c518501124e60e1eaab31777dc4bb40e9f4004b2859608", @ANYRESOCT=r14, @ANYRESHEX, @ANYRESDEC=r15, @ANYRESDEC=r16, @ANYRES64], @ANYRES32=0x0, @ANYBLOB="03020400000000009000120009000100697069700000000080000200080003000000000208000300ac1414aa080003007f00000108000300ac14140a050009000400000005000a000100000006000f00030000000500050009000000050004000400000006000f00000000000400130008000200", @ANYRES32=0x0, @ANYBLOB="060011004e240000060012000000000008000200", @ANYRES32=0x0, @ANYRESDEC=r12, @ANYRES32=r10, @ANYBLOB="08002c001c0e000008000f0001000000"], 0x9}}, 0x0) r17 = socket(0x10, 0x3, 0x0) write(r17, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) getsockopt$inet6_IPV6_XFRM_POLICY(r17, 0x29, 0x23, &(0x7f00000027c0)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f00000028c0)=0xe8) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=@newlink={0xc8, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40203}, [@IFLA_LINKINFO={0x90, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x80, 0x2, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @rand_addr=0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0xa}}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x9}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x4}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7fff}]]}}}, @IFLA_MASTER={0x8, 0xa, r20}, @IFLA_EVENT={0x8, 0x2c, 0xe1c}, @IFLA_WEIGHT={0x8, 0xf, 0x1}]}, 0xc8}}, 0x0) 10:09:57 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='schedstat\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) getsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000200)={0x3, r5}) syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f00000002c0)=0x401, 0x8) pipe(&(0x7f0000000180)) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) accept$packet(r8, &(0x7f0000000740), &(0x7f0000000780)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000008c0)=0xe8) socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r11 = open(&(0x7f0000000f40)='./file0\x00', 0x113800, 0x3) r12 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r12, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r13 = socket(0x10, 0x3, 0x0) write(r13, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) r14 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) r15 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r15, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) r16 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r16, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002500)=ANY=[@ANYPTR64=&(0x7f0000002ac0)=ANY=[@ANYRESOCT, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000002600)=ANY=[@ANYPTR, @ANYRES32=r9, @ANYPTR, @ANYRESHEX=0x0, @ANYPTR, @ANYRESDEC=r4, @ANYBLOB="d99225cbaf74a78b2bba9479883dcbe3e70e71658299a931ac66c0152d4cba0c9018774cd8b94dfecd72cf3c1770b300138102a2b66705bde14980b040998057ca20113a850d2e5bd43f81cdb16828fb9abb31a12edd3ae6771f575974f9f0fa80a2fd1029c9", @ANYRESHEX], @ANYBLOB="07f7c685b8eb88d8283a6179c34d79fbf16a33eb3aaf6a3a9ae310009f96b0cf9fe58079c44a86da70c37ae4006d43389eae98aa3304bd9bfbfe871a83a488b1331d42cfdfd079e99e915d8cecbf6ef5fc1ac2499e0f6bb3ca6dc07f4b0e0b36c518501124e60e1eaab31777dc4bb40e9f4004b2859608", @ANYRESOCT=r14, @ANYRESHEX, @ANYRESDEC=r15, @ANYRESDEC=r16, @ANYRES64], @ANYRES32=0x0, @ANYBLOB="03020400000000009000120009000100697069700000000080000200080003000000000208000300ac1414aa080003007f00000108000300ac14140a050009000400000005000a000100000006000f00030000000500050009000000050004000400000006000f00000000000400130008000200", @ANYRES32=0x0, @ANYBLOB="060011004e240000060012000000000008000200", @ANYRES32=0x0, @ANYRESDEC=r12, @ANYRES32=r10, @ANYBLOB="08002c001c0e000008000f0001000000"], 0x9}}, 0x0) r17 = socket(0x10, 0x3, 0x0) write(r17, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) getsockopt$inet6_IPV6_XFRM_POLICY(r17, 0x29, 0x23, &(0x7f00000027c0)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f00000028c0)=0xe8) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=@newlink={0xc8, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40203}, [@IFLA_LINKINFO={0x90, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x80, 0x2, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @rand_addr=0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0xa}}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x9}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x4}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7fff}]]}}}, @IFLA_MASTER={0x8, 0xa, r20}, @IFLA_EVENT={0x8, 0x2c, 0xe1c}, @IFLA_WEIGHT={0x8, 0xf, 0x1}]}, 0xc8}}, 0x0) 10:09:57 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='schedstat\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) getsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000200)={0x3, r5}) syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f00000002c0)=0x401, 0x8) pipe(&(0x7f0000000180)) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) accept$packet(r8, &(0x7f0000000740), &(0x7f0000000780)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000008c0)=0xe8) socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r11 = open(&(0x7f0000000f40)='./file0\x00', 0x113800, 0x3) r12 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r12, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r13 = socket(0x10, 0x3, 0x0) write(r13, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) r14 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) r15 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r15, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) r16 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r16, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002500)=ANY=[@ANYPTR64=&(0x7f0000002ac0)=ANY=[@ANYRESOCT, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000002600)=ANY=[@ANYPTR, @ANYRES32=r9, @ANYPTR, @ANYRESHEX=0x0, @ANYPTR, @ANYRESDEC=r4, @ANYBLOB="d99225cbaf74a78b2bba9479883dcbe3e70e71658299a931ac66c0152d4cba0c9018774cd8b94dfecd72cf3c1770b300138102a2b66705bde14980b040998057ca20113a850d2e5bd43f81cdb16828fb9abb31a12edd3ae6771f575974f9f0fa80a2fd1029c9", @ANYRESHEX], @ANYBLOB="07f7c685b8eb88d8283a6179c34d79fbf16a33eb3aaf6a3a9ae310009f96b0cf9fe58079c44a86da70c37ae4006d43389eae98aa3304bd9bfbfe871a83a488b1331d42cfdfd079e99e915d8cecbf6ef5fc1ac2499e0f6bb3ca6dc07f4b0e0b36c518501124e60e1eaab31777dc4bb40e9f4004b2859608", @ANYRESOCT=r14, @ANYRESHEX, @ANYRESDEC=r15, @ANYRESDEC=r16, @ANYRES64], @ANYRES32=0x0, @ANYBLOB="03020400000000009000120009000100697069700000000080000200080003000000000208000300ac1414aa080003007f00000108000300ac14140a050009000400000005000a000100000006000f00030000000500050009000000050004000400000006000f00000000000400130008000200", @ANYRES32=0x0, @ANYBLOB="060011004e240000060012000000000008000200", @ANYRES32=0x0, @ANYRESDEC=r12, @ANYRES32=r10, @ANYBLOB="08002c001c0e000008000f0001000000"], 0x9}}, 0x0) r17 = socket(0x10, 0x3, 0x0) write(r17, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) getsockopt$inet6_IPV6_XFRM_POLICY(r17, 0x29, 0x23, &(0x7f00000027c0)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f00000028c0)=0xe8) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=@newlink={0xc8, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40203}, [@IFLA_LINKINFO={0x90, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x80, 0x2, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @rand_addr=0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0xa}}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x9}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x4}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7fff}]]}}}, @IFLA_MASTER={0x8, 0xa, r20}, @IFLA_EVENT={0x8, 0x2c, 0xe1c}, @IFLA_WEIGHT={0x8, 0xf, 0x1}]}, 0xc8}}, 0x0) 10:09:57 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='schedstat\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) getsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000200)={0x3, r5}) syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f00000002c0)=0x401, 0x8) pipe(&(0x7f0000000180)) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) accept$packet(r8, &(0x7f0000000740), &(0x7f0000000780)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000008c0)=0xe8) socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r11 = open(&(0x7f0000000f40)='./file0\x00', 0x113800, 0x3) r12 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r12, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r13 = socket(0x10, 0x3, 0x0) write(r13, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) r14 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) r15 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r15, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) r16 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r16, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002500)=ANY=[@ANYPTR64=&(0x7f0000002ac0)=ANY=[@ANYRESOCT, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000002600)=ANY=[@ANYPTR, @ANYRES32=r9, @ANYPTR, @ANYRESHEX=0x0, @ANYPTR, @ANYRESDEC=r4, @ANYBLOB="d99225cbaf74a78b2bba9479883dcbe3e70e71658299a931ac66c0152d4cba0c9018774cd8b94dfecd72cf3c1770b300138102a2b66705bde14980b040998057ca20113a850d2e5bd43f81cdb16828fb9abb31a12edd3ae6771f575974f9f0fa80a2fd1029c9", @ANYRESHEX], @ANYBLOB="07f7c685b8eb88d8283a6179c34d79fbf16a33eb3aaf6a3a9ae310009f96b0cf9fe58079c44a86da70c37ae4006d43389eae98aa3304bd9bfbfe871a83a488b1331d42cfdfd079e99e915d8cecbf6ef5fc1ac2499e0f6bb3ca6dc07f4b0e0b36c518501124e60e1eaab31777dc4bb40e9f4004b2859608", @ANYRESOCT=r14, @ANYRESHEX, @ANYRESDEC=r15, @ANYRESDEC=r16, @ANYRES64], @ANYRES32=0x0, @ANYBLOB="03020400000000009000120009000100697069700000000080000200080003000000000208000300ac1414aa080003007f00000108000300ac14140a050009000400000005000a000100000006000f00030000000500050009000000050004000400000006000f00000000000400130008000200", @ANYRES32=0x0, @ANYBLOB="060011004e240000060012000000000008000200", @ANYRES32=0x0, @ANYRESDEC=r12, @ANYRES32=r10, @ANYBLOB="08002c001c0e000008000f0001000000"], 0x9}}, 0x0) r17 = socket(0x10, 0x3, 0x0) write(r17, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) getsockopt$inet6_IPV6_XFRM_POLICY(r17, 0x29, 0x23, &(0x7f00000027c0)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f00000028c0)=0xe8) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=@newlink={0xc8, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40203}, [@IFLA_LINKINFO={0x90, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x80, 0x2, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @rand_addr=0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0xa}}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x9}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x4}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7fff}]]}}}, @IFLA_MASTER={0x8, 0xa, r20}, @IFLA_EVENT={0x8, 0x2c, 0xe1c}, @IFLA_WEIGHT={0x8, 0xf, 0x1}]}, 0xc8}}, 0x0) 10:09:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$unix(r1, &(0x7f0000000100), 0xfffffffffffffffe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSBRK(r4, 0x5409, 0x7) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$UI_SET_PHYS(r5, 0x4008556c, &(0x7f00000000c0)='syz0\x00') 10:09:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xe1e, 0x200001) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)="f953b27bcd1d82cd97b5da065348b43ddecee739cea5d602b7e6775976322b44a118f1a242b11851fc71b5285463ae0e0e5949dcc8e02b10118db593ac072db1070483484f10ba65dddf904cfe2af50ed549ef43862d1dd44702072159ca4578f157b463872fec12cb9fd84882b813a05f9a645eceeab6ffc0eb085bab367a8533e7215ec1023cf5164741f2136baa58c03123d8ca8aa0421b702d42a5a12289783df3b2d5827d3c240f0236be489ffd782db427b113392a45fa35432c64508d0e0e7e342acc0b39c24ccae4d75f307bacf68510a936677c42cd42acae8a424a7c4548659b6392e260e48f0e7052edab", 0xf0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000880)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f0000000980)=0xe8) sendmsg$can_raw(r1, &(0x7f0000000a80)={&(0x7f00000009c0)={0x1d, r6}, 0x10, &(0x7f0000000a40)={&(0x7f0000000a00)=@can={{}, 0x5, 0x3, 0x0, 0x0, "bfee12e872e2856f"}, 0x10}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fsconfig$FSCONFIG_CMD_CREATE(r8, 0x6, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r10, 0x8901, &(0x7f0000000100)=r11) 10:09:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x1000, &(0x7f0000000000)="37c08bae25e1305920fef96ad872ee97c2d86d3c17a2262f711acd213020f6338c9fbf97d50b1b2f7dfee8cc70f54c55b3577a60009ff5f2740cf640ba97699073643a779d450363a6063fbd0287e2a16eb1f58e81b26849643e417483b8d0c88df68855e649bf897973016edaa7b919bf55ceb8ae4e98a85b0408eed4f3058c8c5514df0fa34b993b3a33", &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)="139cc6acde65b4f2c6b574469747449520b5b34656332fbd7318037462d2b840964c45636ed5237444d456bb3bdc3fcfa32a9b7d94b19e6b9b8b43fd5dcbe8f13e12f44419478857593be23797e653e697c4287b29d8af0936a01c209ee6efb6cc96a66f74d7d3cefc0288772e9cfc9be62aa34558e3810bb21e322d1b0bc1e3ff4b8b45b195a184832c7a6f8318857bdd043fd951b91a1d56a7d762e858403480554a2c934500f7d3675b8df11a3b484f796ad24d05e21749ea7974ea406df8f9c58eeacc9dc783bab5ceef7efa") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 970.276200][T15064] cgroup: fork rejected by pids controller in /syz4 10:09:58 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='schedstat\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) getsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000200)={0x3, r5}) syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f00000002c0)=0x401, 0x8) pipe(&(0x7f0000000180)) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) accept$packet(r8, &(0x7f0000000740), &(0x7f0000000780)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000008c0)=0xe8) socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r11 = open(&(0x7f0000000f40)='./file0\x00', 0x113800, 0x3) r12 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r12, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r13 = socket(0x10, 0x3, 0x0) write(r13, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) r14 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) r15 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r15, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) r16 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r16, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002500)=ANY=[@ANYPTR64=&(0x7f0000002ac0)=ANY=[@ANYRESOCT, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000002600)=ANY=[@ANYPTR, @ANYRES32=r9, @ANYPTR, @ANYRESHEX=0x0, @ANYPTR, @ANYRESDEC=r4, @ANYBLOB="d99225cbaf74a78b2bba9479883dcbe3e70e71658299a931ac66c0152d4cba0c9018774cd8b94dfecd72cf3c1770b300138102a2b66705bde14980b040998057ca20113a850d2e5bd43f81cdb16828fb9abb31a12edd3ae6771f575974f9f0fa80a2fd1029c9", @ANYRESHEX], @ANYBLOB="07f7c685b8eb88d8283a6179c34d79fbf16a33eb3aaf6a3a9ae310009f96b0cf9fe58079c44a86da70c37ae4006d43389eae98aa3304bd9bfbfe871a83a488b1331d42cfdfd079e99e915d8cecbf6ef5fc1ac2499e0f6bb3ca6dc07f4b0e0b36c518501124e60e1eaab31777dc4bb40e9f4004b2859608", @ANYRESOCT=r14, @ANYRESHEX, @ANYRESDEC=r15, @ANYRESDEC=r16, @ANYRES64], @ANYRES32=0x0, @ANYBLOB="03020400000000009000120009000100697069700000000080000200080003000000000208000300ac1414aa080003007f00000108000300ac14140a050009000400000005000a000100000006000f00030000000500050009000000050004000400000006000f00000000000400130008000200", @ANYRES32=0x0, @ANYBLOB="060011004e240000060012000000000008000200", @ANYRES32=0x0, @ANYRESDEC=r12, @ANYRES32=r10, @ANYBLOB="08002c001c0e000008000f0001000000"], 0x9}}, 0x0) r17 = socket(0x10, 0x3, 0x0) write(r17, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) getsockopt$inet6_IPV6_XFRM_POLICY(r17, 0x29, 0x23, &(0x7f00000027c0)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f00000028c0)=0xe8) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=@newlink={0xc8, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40203}, [@IFLA_LINKINFO={0x90, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x80, 0x2, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @rand_addr=0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0xa}}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x9}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x4}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7fff}]]}}}, @IFLA_MASTER={0x8, 0xa, r20}, @IFLA_EVENT={0x8, 0x2c, 0xe1c}, @IFLA_WEIGHT={0x8, 0xf, 0x1}]}, 0xc8}}, 0x0) 10:09:58 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) sysinfo(&(0x7f00000000c0)=""/171) 10:09:58 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='schedstat\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) getsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000200)={0x3, r5}) syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f00000002c0)=0x401, 0x8) pipe(&(0x7f0000000180)) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) accept$packet(r8, &(0x7f0000000740), &(0x7f0000000780)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000008c0)=0xe8) socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r11 = open(&(0x7f0000000f40)='./file0\x00', 0x113800, 0x3) r12 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r12, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r13 = socket(0x10, 0x3, 0x0) write(r13, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) r14 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) r15 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r15, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) r16 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r16, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002500)=ANY=[@ANYPTR64=&(0x7f0000002ac0)=ANY=[@ANYRESOCT, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000002600)=ANY=[@ANYPTR, @ANYRES32=r9, @ANYPTR, @ANYRESHEX=0x0, @ANYPTR, @ANYRESDEC=r4, @ANYBLOB="d99225cbaf74a78b2bba9479883dcbe3e70e71658299a931ac66c0152d4cba0c9018774cd8b94dfecd72cf3c1770b300138102a2b66705bde14980b040998057ca20113a850d2e5bd43f81cdb16828fb9abb31a12edd3ae6771f575974f9f0fa80a2fd1029c9", @ANYRESHEX], @ANYBLOB="07f7c685b8eb88d8283a6179c34d79fbf16a33eb3aaf6a3a9ae310009f96b0cf9fe58079c44a86da70c37ae4006d43389eae98aa3304bd9bfbfe871a83a488b1331d42cfdfd079e99e915d8cecbf6ef5fc1ac2499e0f6bb3ca6dc07f4b0e0b36c518501124e60e1eaab31777dc4bb40e9f4004b2859608", @ANYRESOCT=r14, @ANYRESHEX, @ANYRESDEC=r15, @ANYRESDEC=r16, @ANYRES64], @ANYRES32=0x0, @ANYBLOB="03020400000000009000120009000100697069700000000080000200080003000000000208000300ac1414aa080003007f00000108000300ac14140a050009000400000005000a000100000006000f00030000000500050009000000050004000400000006000f00000000000400130008000200", @ANYRES32=0x0, @ANYBLOB="060011004e240000060012000000000008000200", @ANYRES32=0x0, @ANYRESDEC=r12, @ANYRES32=r10, @ANYBLOB="08002c001c0e000008000f0001000000"], 0x9}}, 0x0) r17 = socket(0x10, 0x3, 0x0) write(r17, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) getsockopt$inet6_IPV6_XFRM_POLICY(r17, 0x29, 0x23, &(0x7f00000027c0)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f00000028c0)=0xe8) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=@newlink={0xc8, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40203}, [@IFLA_LINKINFO={0x90, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x80, 0x2, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @rand_addr=0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0xa}}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x9}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x4}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7fff}]]}}}, @IFLA_MASTER={0x8, 0xa, r20}, @IFLA_EVENT={0x8, 0x2c, 0xe1c}, @IFLA_WEIGHT={0x8, 0xf, 0x1}]}, 0xc8}}, 0x0) 10:09:58 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='schedstat\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) getsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000200)={0x3, r5}) syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f00000002c0)=0x401, 0x8) pipe(&(0x7f0000000180)) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) accept$packet(r8, &(0x7f0000000740), &(0x7f0000000780)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000008c0)=0xe8) socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r11 = open(&(0x7f0000000f40)='./file0\x00', 0x113800, 0x3) r12 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r12, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r13 = socket(0x10, 0x3, 0x0) write(r13, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) r14 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) r15 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r15, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) r16 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r16, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002500)=ANY=[@ANYPTR64=&(0x7f0000002ac0)=ANY=[@ANYRESOCT, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000002600)=ANY=[@ANYPTR, @ANYRES32=r9, @ANYPTR, @ANYRESHEX=0x0, @ANYPTR, @ANYRESDEC=r4, @ANYBLOB="d99225cbaf74a78b2bba9479883dcbe3e70e71658299a931ac66c0152d4cba0c9018774cd8b94dfecd72cf3c1770b300138102a2b66705bde14980b040998057ca20113a850d2e5bd43f81cdb16828fb9abb31a12edd3ae6771f575974f9f0fa80a2fd1029c9", @ANYRESHEX], @ANYBLOB="07f7c685b8eb88d8283a6179c34d79fbf16a33eb3aaf6a3a9ae310009f96b0cf9fe58079c44a86da70c37ae4006d43389eae98aa3304bd9bfbfe871a83a488b1331d42cfdfd079e99e915d8cecbf6ef5fc1ac2499e0f6bb3ca6dc07f4b0e0b36c518501124e60e1eaab31777dc4bb40e9f4004b2859608", @ANYRESOCT=r14, @ANYRESHEX, @ANYRESDEC=r15, @ANYRESDEC=r16, @ANYRES64], @ANYRES32=0x0, @ANYBLOB="03020400000000009000120009000100697069700000000080000200080003000000000208000300ac1414aa080003007f00000108000300ac14140a050009000400000005000a000100000006000f00030000000500050009000000050004000400000006000f00000000000400130008000200", @ANYRES32=0x0, @ANYBLOB="060011004e240000060012000000000008000200", @ANYRES32=0x0, @ANYRESDEC=r12, @ANYRES32=r10, @ANYBLOB="08002c001c0e000008000f0001000000"], 0x9}}, 0x0) r17 = socket(0x10, 0x3, 0x0) write(r17, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) getsockopt$inet6_IPV6_XFRM_POLICY(r17, 0x29, 0x23, &(0x7f00000027c0)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f00000028c0)=0xe8) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=@newlink={0xc8, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40203}, [@IFLA_LINKINFO={0x90, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x80, 0x2, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @rand_addr=0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0xa}}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x9}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x4}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7fff}]]}}}, @IFLA_MASTER={0x8, 0xa, r20}, @IFLA_EVENT={0x8, 0x2c, 0xe1c}, @IFLA_WEIGHT={0x8, 0xf, 0x1}]}, 0xc8}}, 0x0) [ 970.800115][T15350] IPv6: ADDRCONF(NETDEV_CHANGE): ipip0: link becomes ready 10:09:58 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='schedstat\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) getsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000200)={0x3, r5}) syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f00000002c0)=0x401, 0x8) pipe(&(0x7f0000000180)) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) accept$packet(r8, &(0x7f0000000740), &(0x7f0000000780)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000008c0)=0xe8) socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r11 = open(&(0x7f0000000f40)='./file0\x00', 0x113800, 0x3) r12 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r12, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r13 = socket(0x10, 0x3, 0x0) write(r13, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) r14 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) r15 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r15, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) r16 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r16, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002500)=ANY=[@ANYPTR64=&(0x7f0000002ac0)=ANY=[@ANYRESOCT, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000002600)=ANY=[@ANYPTR, @ANYRES32=r9, @ANYPTR, @ANYRESHEX=0x0, @ANYPTR, @ANYRESDEC=r4, @ANYBLOB="d99225cbaf74a78b2bba9479883dcbe3e70e71658299a931ac66c0152d4cba0c9018774cd8b94dfecd72cf3c1770b300138102a2b66705bde14980b040998057ca20113a850d2e5bd43f81cdb16828fb9abb31a12edd3ae6771f575974f9f0fa80a2fd1029c9", @ANYRESHEX], @ANYBLOB="07f7c685b8eb88d8283a6179c34d79fbf16a33eb3aaf6a3a9ae310009f96b0cf9fe58079c44a86da70c37ae4006d43389eae98aa3304bd9bfbfe871a83a488b1331d42cfdfd079e99e915d8cecbf6ef5fc1ac2499e0f6bb3ca6dc07f4b0e0b36c518501124e60e1eaab31777dc4bb40e9f4004b2859608", @ANYRESOCT=r14, @ANYRESHEX, @ANYRESDEC=r15, @ANYRESDEC=r16, @ANYRES64], @ANYRES32=0x0, @ANYBLOB="03020400000000009000120009000100697069700000000080000200080003000000000208000300ac1414aa080003007f00000108000300ac14140a050009000400000005000a000100000006000f00030000000500050009000000050004000400000006000f00000000000400130008000200", @ANYRES32=0x0, @ANYBLOB="060011004e240000060012000000000008000200", @ANYRES32=0x0, @ANYRESDEC=r12, @ANYRES32=r10, @ANYBLOB="08002c001c0e000008000f0001000000"], 0x9}}, 0x0) r17 = socket(0x10, 0x3, 0x0) write(r17, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) getsockopt$inet6_IPV6_XFRM_POLICY(r17, 0x29, 0x23, &(0x7f00000027c0)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f00000028c0)=0xe8) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=@newlink={0xc8, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40203}, [@IFLA_LINKINFO={0x90, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x80, 0x2, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @rand_addr=0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0xa}}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x9}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x4}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7fff}]]}}}, @IFLA_MASTER={0x8, 0xa, r20}, @IFLA_EVENT={0x8, 0x2c, 0xe1c}, @IFLA_WEIGHT={0x8, 0xf, 0x1}]}, 0xc8}}, 0x0) 10:09:59 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='schedstat\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) getsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000200)={0x3, r5}) syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f00000002c0)=0x401, 0x8) pipe(&(0x7f0000000180)) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) accept$packet(r8, &(0x7f0000000740), &(0x7f0000000780)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000008c0)=0xe8) socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r11 = open(&(0x7f0000000f40)='./file0\x00', 0x113800, 0x3) r12 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r12, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r13 = socket(0x10, 0x3, 0x0) write(r13, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) r14 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) r15 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r15, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) r16 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r16, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002500)=ANY=[@ANYPTR64=&(0x7f0000002ac0)=ANY=[@ANYRESOCT, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000002600)=ANY=[@ANYPTR, @ANYRES32=r9, @ANYPTR, @ANYRESHEX=0x0, @ANYPTR, @ANYRESDEC=r4, @ANYBLOB="d99225cbaf74a78b2bba9479883dcbe3e70e71658299a931ac66c0152d4cba0c9018774cd8b94dfecd72cf3c1770b300138102a2b66705bde14980b040998057ca20113a850d2e5bd43f81cdb16828fb9abb31a12edd3ae6771f575974f9f0fa80a2fd1029c9", @ANYRESHEX], @ANYBLOB="07f7c685b8eb88d8283a6179c34d79fbf16a33eb3aaf6a3a9ae310009f96b0cf9fe58079c44a86da70c37ae4006d43389eae98aa3304bd9bfbfe871a83a488b1331d42cfdfd079e99e915d8cecbf6ef5fc1ac2499e0f6bb3ca6dc07f4b0e0b36c518501124e60e1eaab31777dc4bb40e9f4004b2859608", @ANYRESOCT=r14, @ANYRESHEX, @ANYRESDEC=r15, @ANYRESDEC=r16, @ANYRES64], @ANYRES32=0x0, @ANYBLOB="03020400000000009000120009000100697069700000000080000200080003000000000208000300ac1414aa080003007f00000108000300ac14140a050009000400000005000a000100000006000f00030000000500050009000000050004000400000006000f00000000000400130008000200", @ANYRES32=0x0, @ANYBLOB="060011004e240000060012000000000008000200", @ANYRES32=0x0, @ANYRESDEC=r12, @ANYRES32=r10, @ANYBLOB="08002c001c0e000008000f0001000000"], 0x9}}, 0x0) r17 = socket(0x10, 0x3, 0x0) write(r17, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) getsockopt$inet6_IPV6_XFRM_POLICY(r17, 0x29, 0x23, &(0x7f00000027c0)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f00000028c0)=0xe8) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=@newlink={0xc8, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40203}, [@IFLA_LINKINFO={0x90, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x80, 0x2, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @rand_addr=0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0xa}}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x9}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x4}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7fff}]]}}}, @IFLA_MASTER={0x8, 0xa, r20}, @IFLA_EVENT={0x8, 0x2c, 0xe1c}, @IFLA_WEIGHT={0x8, 0xf, 0x1}]}, 0xc8}}, 0x0) [ 971.295520][ C1] net_ratelimit: 16 callbacks suppressed [ 971.295532][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 971.307913][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:09:59 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='schedstat\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) getsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000200)={0x3, r5}) syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f00000002c0)=0x401, 0x8) pipe(&(0x7f0000000180)) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) accept$packet(r8, &(0x7f0000000740), &(0x7f0000000780)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000008c0)=0xe8) socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r11 = open(&(0x7f0000000f40)='./file0\x00', 0x113800, 0x3) r12 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r12, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r13 = socket(0x10, 0x3, 0x0) write(r13, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) r14 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r14, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) r15 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r15, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) r16 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r16, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002500)=ANY=[@ANYPTR64=&(0x7f0000002ac0)=ANY=[@ANYRESOCT, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000002600)=ANY=[@ANYPTR, @ANYRES32=r9, @ANYPTR, @ANYRESHEX=0x0, @ANYPTR, @ANYRESDEC=r4, @ANYBLOB="d99225cbaf74a78b2bba9479883dcbe3e70e71658299a931ac66c0152d4cba0c9018774cd8b94dfecd72cf3c1770b300138102a2b66705bde14980b040998057ca20113a850d2e5bd43f81cdb16828fb9abb31a12edd3ae6771f575974f9f0fa80a2fd1029c9", @ANYRESHEX], @ANYBLOB="07f7c685b8eb88d8283a6179c34d79fbf16a33eb3aaf6a3a9ae310009f96b0cf9fe58079c44a86da70c37ae4006d43389eae98aa3304bd9bfbfe871a83a488b1331d42cfdfd079e99e915d8cecbf6ef5fc1ac2499e0f6bb3ca6dc07f4b0e0b36c518501124e60e1eaab31777dc4bb40e9f4004b2859608", @ANYRESOCT=r14, @ANYRESHEX, @ANYRESDEC=r15, @ANYRESDEC=r16, @ANYRES64], @ANYRES32=0x0, @ANYBLOB="03020400000000009000120009000100697069700000000080000200080003000000000208000300ac1414aa080003007f00000108000300ac14140a050009000400000005000a000100000006000f00030000000500050009000000050004000400000006000f00000000000400130008000200", @ANYRES32=0x0, @ANYBLOB="060011004e240000060012000000000008000200", @ANYRES32=0x0, @ANYRESDEC=r12, @ANYRES32=r10, @ANYBLOB="08002c001c0e000008000f0001000000"], 0x9}}, 0x0) r17 = socket(0x10, 0x3, 0x0) write(r17, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) getsockopt$inet6_IPV6_XFRM_POLICY(r17, 0x29, 0x23, &(0x7f00000027c0)={{{@in=@local, @in6=@ipv4={[], [], @dev}}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f00000028c0)=0xe8) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=@newlink={0xc8, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40203}, [@IFLA_LINKINFO={0x90, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x80, 0x2, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @rand_addr=0x2}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0xa}}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x9}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x4}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_ENCAP_DPORT={0x6}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7fff}]]}}}, @IFLA_MASTER={0x8, 0xa, r20}, @IFLA_EVENT={0x8, 0x2c, 0xe1c}, @IFLA_WEIGHT={0x8, 0xf, 0x1}]}, 0xc8}}, 0x0) 10:09:59 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) alarm(0x60) [ 971.535526][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 971.541587][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:09:59 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0xfffffffffffffff7}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:09:59 executing program 0: clock_adjtime(0xa, &(0x7f0000000040)) 10:09:59 executing program 0: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x218883) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10c040, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$dupfd(r0, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40186f40, 0x76006e) [ 971.907675][T15826] ubi: mtd0 is already attached to ubi0 [ 972.335565][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 972.341613][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 972.425546][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 972.431363][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 972.575548][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 972.581350][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:10:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_TSC(0x1a, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:10:00 executing program 0: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) 10:10:00 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xbb, 0x0, &(0x7f0000000000)) 10:10:00 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x9b, 0x0, &(0x7f0000000000)) 10:10:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4c57660af3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf205bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xffffffffffffffcb, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb012, 0x408}, [@IFLA_LINKINFO={0x20, 0x12, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) 10:10:00 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x4, 0xa280) lsetxattr(&(0x7f00000004c0)='\x00', &(0x7f0000000500)=@known='trusted.overlay.origin\x00', &(0x7f0000000540)='\x00', 0x1, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)={0x34, r1, 0xc11, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xffffffffffffff69, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r1, 0x200, 0x70bd2a, 0x25dfdbff, {}, ["", ""]}, 0x3eb}, 0x1, 0x0, 0x0, 0x20008040}, 0x8c000) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), 0xffffffffffffffff, 0x7ff}}, 0x18) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x2c, r9, 0x201, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r7, &(0x7f0000000780)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2091040}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x10c, r9, 0x4fce6646559d3a81, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xe0, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffe01}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x60}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffd}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x72}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10ea}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x19bd155189224699}, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup2(r10, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x36, 0x32, 0x17, 0x1c, 0x2, 0xc8f, 0x4, 0xcc, 0xfffffffffffffffe}}) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:10:01 executing program 4: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 973.061615][T15941] ubi: mtd0 is already attached to ubi0 [ 973.138165][T15939] ip6_vti0: Cannot use loopback or non-ethernet device as HSR slave. 10:10:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4c57660af3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf205bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xffffffffffffffcb, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x8b890200, {}, [@IFLA_LINKINFO={0x20, 0x12, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) 10:10:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) [ 973.209498][T15981] tipc: Enabling of bearer <> rejected, illegal name [ 973.284587][T16183] ip6_vti0: Cannot use loopback or non-ethernet device as HSR slave. 10:10:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$tipc(0x1e, 0x5, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000000)={0x8bf, 0x5, 0x2, 0x0, 0x0, [{{r3}, 0x7}, {{r4}, 0x679}]}) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:10:01 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00'}, 0x30) clone3(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600004, 0x15) 10:10:01 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 10:10:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) 10:10:01 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18008, 0x0, 0x3, 0x0, 0xffffffffffbffffc, 0x0, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x83) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_buf(r2, 0x84, 0x8, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_delete(r3) ioctl$SNDCTL_DSP_GETOSPACE(0xffffffffffffffff, 0x8010500c, &(0x7f00000004c0)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {r4, r5+10000000}}, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000001c0)) r7 = syz_open_procfs(r6, &(0x7f0000000240)='net/dev_snmp6\x00') ioctl$LOOP_GET_STATUS(r7, 0x4c03, &(0x7f0000000380)) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fsetxattr$trusted_overlay_nlink(r9, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L+'}, 0x16, 0x0) 10:10:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4c57660af3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf205bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xffffffffffffffcb, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x8b890200, {}, [@IFLA_LINKINFO={0x20, 0x12, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) 10:10:01 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xed, 0x0, &(0x7f0000000000)) 10:10:01 executing program 2: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0x80a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000340)="0449", 0x2, 0x0, 0x0, 0x0) 10:10:01 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00'}, 0x30) clone3(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600004, 0x15) [ 973.778330][T16485] ip6_vti0: Cannot use loopback or non-ethernet device as HSR slave. [ 973.798581][T16492] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 10:10:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01e1ff00000000001c0012000c000100626f6e64000000000c00020010000100060000006f654713bfb2e47371406657b0f6385e44aaf21cc6fffc8e6c3e9c3eae21352d4cf770b0d9776d4f7ab1c14de2dd6bee4fc7b01476f4262fdea9e9c4e1af17180f69be5d1cc85c2bf658c5635fead41cedcf43c713a97b741dd8d88cef66c9ffae3ee7e465dc32"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x45b852598880ac53, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 10:10:01 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 10:10:01 executing program 2: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x218883) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10c040, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$dupfd(r0, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40046f41, 0x76006e) [ 974.040228][T16702] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 974.086523][T16702] device bond1 entered promiscuous mode [ 974.088432][T16707] ubi0: detaching mtd0 [ 974.105940][T16707] ubi0: mtd0 is detached [ 974.109766][T16702] 8021q: adding VLAN 0 to HW filter on device bond1 10:10:04 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x8d, 0x0, &(0x7f0000000000)) 10:10:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0xd81003, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet(0x2, 0x803, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet(0x2, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r4, 0xae80, 0x0) pipe(&(0x7f00000001c0)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:10:04 executing program 2: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x218883) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10c040, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$dupfd(r0, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40046f41, 0x76006e) 10:10:04 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xbe, 0x0, &(0x7f0000000000)) 10:10:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:10:04 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80) accept$ax25(r0, 0x0, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x83) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_buf(r2, 0x84, 0x8, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f0000000100)={0x6, 0x80}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 976.495516][ C0] net_ratelimit: 14 callbacks suppressed [ 976.495526][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 976.506983][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:10:04 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x99, 0x0, &(0x7f0000000000)) [ 976.575566][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 976.581408][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:10:04 executing program 2: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x218883) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10c040, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$dupfd(r0, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40046f41, 0x76006e) 10:10:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r2, 0x0) [ 976.735819][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 976.741951][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:10:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) 10:10:04 executing program 2: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x218883) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10c040, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$dupfd(r0, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x40046f41, 0x76006e) 10:10:04 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x94, 0x0, &(0x7f0000000000)) 10:10:04 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe6, 0x0, &(0x7f0000000000)) 10:10:05 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe4, 0x0, &(0x7f0000000000)) 10:10:05 executing program 2: syz_mount_image$gfs2(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$inet(0x10, 0x800000003, 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$inet(0x10, 0x800000003, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$inet(0x10, 0x800000003, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$inet(0x10, 0x800000003, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$inet(0x10, 0x800000003, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, [@IFLA_HSR_SLAVE2={0x8, 0x2, r4}, @IFLA_HSR_SLAVE1={0x8, 0x1, r7}]}}}]}, 0x40}}, 0x0) 10:10:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000007300)={0x0, 0x0, &(0x7f00000072c0)={&(0x7f0000000000)=@newtaction={0x44, 0x30, 0xc762324648467d37, 0x0, 0x0, {}, [{0x30, 0x1, @m_ct={0x2c, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}]}, {0x4}}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x3}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) [ 977.508001][T17780] device veth1_to_bridge entered promiscuous mode [ 977.535521][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 977.541335][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 977.548120][T17780] xfrm0: Cannot use loopback or non-ethernet device as HSR slave. [ 977.601639][T17780] device veth1_to_bridge left promiscuous mode [ 977.775553][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 977.781441][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:10:07 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) bind$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x2, @local}}, 0x1e) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600004, 0x15) 10:10:07 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x2}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) 10:10:07 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000000)='cgroup.procs\x00', &(0x7f0000000040)='./file0\x00', r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600004, 0x15) 10:10:07 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) fallocate(r0, 0x0, 0x3f, 0x100000000) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x83) accept4(r1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e24, @loopback}, {0x306, @random="0475de6437c8"}, 0x4, {0x2, 0x4e24, @remote}, 'veth0_to_bridge\x00'}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000040)=0xdc9) 10:10:07 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$inet(0x10, 0x800000003, 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet(0x10, 0x800000003, 0x0) pipe(&(0x7f00000003c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$inet(0x10, 0x800000003, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet(0x10, 0x800000003, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$inet(0x10, 0x800000003, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, [@IFLA_HSR_SLAVE2={0x8, 0x2, r6}, @IFLA_HSR_SLAVE1={0x8, 0x1, r9}]}}}]}, 0x40}}, 0x0) 10:10:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) stat(&(0x7f0000000580)='.\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$netlink(r4, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r6}}}], 0x20}, 0x0) lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='fuse\x00', 0x1, &(0x7f0000000640)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1400}}, {@max_read={'max_read', 0x3d, 0x5}}, {@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x1ff}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x2000000007}}, {@default_permissions='default_permissions'}], [{@subj_user={'subj_user', 0x3d, 'vboxnet1(nodev'}}, {@obj_role={'obj_role', 0x3d, 'posix_acl_accesscgroup]trusted[+(nodevsystemppp1'}}]}}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f00000001c0)) ptrace$cont(0x29, r10, 0xfc5f, 0xfffffffffffff33a) getsockopt$TIPC_NODE_RECVQ_DEPTH(r9, 0x10f, 0x83, &(0x7f0000000000), &(0x7f0000000040)=0x4) socketpair(0x15, 0x4, 0xf8, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ptrace$cont(0x2b, r0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "137735a61a2eef25c791a539d72f1833"}, 0x11, 0x2) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup2(r11, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r14, r14) setsockopt$inet6_group_source_req(r14, 0x29, 0x2b, &(0x7f0000000380)={0x2, {{0xa, 0x4e21, 0x0, @mcast2, 0x8}}, {{0xa, 0x4e23, 0x9de5c8ea, @dev={0xfe, 0x80, [], 0xe}, 0x7}}}, 0x108) dup2(r13, r13) ioctl$VIDIOC_TRY_EXT_CTRLS(r12, 0xc0205649, &(0x7f0000000100)={0x0, 0x8001, 0x5, r13, 0x0, &(0x7f0000000080)={0x9909e5, 0x40, [], @ptr=0x3}}) [ 979.658418][T18005] device veth0_to_bond entered promiscuous mode 10:10:07 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x88, 0x0, &(0x7f0000000000)) 10:10:07 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc8, 0x0, &(0x7f0000000000)) [ 979.755690][T18005] device veth0_to_bond left promiscuous mode 10:10:07 executing program 0: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600004, 0x15) 10:10:07 executing program 2: syz_mount_image$ntfs(&(0x7f00000002c0)='ntfs\x00', &(0x7f0000000300)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='mft_zone_multiplier=0']) 10:10:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600004, 0x15) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x28000000) ftruncate(0xffffffffffffffff, 0x2) [ 980.063581][T18437] ntfs: (device loop2): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. 10:10:08 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000000)='cgroup.procs\x00', &(0x7f0000000040)='./file0\x00', r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600004, 0x15) [ 980.122055][T18437] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 10:10:08 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000000)='cgroup.procs\x00', &(0x7f0000000040)='./file0\x00', r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600004, 0x15) [ 980.227416][T18437] ntfs: (device loop2): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 980.263558][T18437] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 10:10:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) 10:10:08 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd9, 0x0, &(0x7f0000000000)) 10:10:08 executing program 3: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_mount_image$hfsplus(&(0x7f00000001c0)='hfsplus\x00', &(0x7f0000000240)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)={[{@part={'part'}}]}) 10:10:08 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000000)='cgroup.procs\x00', &(0x7f0000000040)='./file0\x00', r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600004, 0x15) [ 980.755714][T18768] hfsplus: unable to find HFS+ superblock [ 981.695539][ C1] net_ratelimit: 16 callbacks suppressed [ 981.695546][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 981.707031][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 981.935564][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 981.942249][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:10:10 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r0, &(0x7f0000000000), 0x0) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000080)=0x24f) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'veth1\x00', r3}) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000040)={'veth0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xffffffffffffff42) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'veth1\x00', r5}) open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000040)={'veth0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB]}) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@empty, @in6=@local}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) r10 = dup3(r7, r8, 0x0) ioctl$KVM_SET_CPUID(r9, 0x4138ae84, &(0x7f0000000200)=ANY=[]) dup2(r10, 0xffffffffffffffff) mmap$xdp(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x0, 0x40010, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 10:10:10 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(0xffffffffffffffff) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x11, 0x0, 0x300) fcntl$getownex(r5, 0x10, &(0x7f0000000580)={0x0, 0x0}) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x40000004, 0x4, 0x10000003, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r8}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r8}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r8}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, r7, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r4, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r8}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r8}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r9, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r8}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r8}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r8}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, r2, 0x0, 0x1, &(0x7f0000000040)='\x00', r8}, 0x30) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup2(r11, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) perf_event_open(0x0, r10, 0x5, r12, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r13, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:10:10 executing program 2: socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$cont(0x20, r0, 0x0, 0x3) 10:10:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) 10:10:10 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xf9, 0x0, &(0x7f0000000000)) 10:10:10 executing program 3: mlock2(&(0x7f0000054000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600004, 0x15) [ 982.735577][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 982.741380][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:10:10 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000540)={{0xfffffffc, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x9, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f0000000080)=['nod\x00\xaf\x15Jq;[]\xb4\x182\x88\x8aChv\x00', '%-\x00'], 0x17}) 10:10:10 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000014000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 982.815535][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 982.821599][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:10:10 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f00000000c0)={0xa, @sliced}) [ 982.975523][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 982.981316][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:10:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x10c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 983.057970][T19207] EXT4-fs (loop4): #blocks per group too big: 16385 10:10:11 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xcb, 0x0, &(0x7f0000000000)) [ 983.151051][T19228] EXT4-fs (loop4): #blocks per group too big: 16385 10:10:11 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb0, 0x0, &(0x7f0000000000)) 10:10:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:10:11 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000040)={0x8, 'ip6gretap0\x00', {'xfrm0\x00'}, 0x1}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:10:11 executing program 4: syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;!\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, &(0x7f00000002c0)={{}, 'port0\x00', 0x0, 0x0, 0x0, 0x371, 0x5}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:10:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65c3154ad160c3b3ea8100cbb96a06f8b0dd4cfd90b52ebf91d96ad7ec5678f5900c32c2393f1d4010577a7ab0f26501c03a7c3e1d2104e948cd2ae1cb42fbb1490201f72a1390327ba114af6071764f185268dac8650786bc215fe30e91909a321591f55cda9a591e6fc80509aa1bc925423384a1f0bcf36899ad18b091791d", 0x10c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:10:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x8, 0x1, @local}]}, 0x20}}, 0x0) 10:10:11 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x8f, 0x0, &(0x7f0000000000)) 10:10:11 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x90, 0x0, &(0x7f0000000000)) 10:10:11 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc6, 0x0, &(0x7f0000000000)) 10:10:11 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd4, 0x0, &(0x7f0000000000)) 10:10:11 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='schedstat\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x0, &(0x7f0000000140)={@dev}, 0x14) getsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000200)={0x3, r5}) syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f00000002c0)=0x401, 0x8) pipe(&(0x7f0000000180)) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) accept$packet(r8, &(0x7f0000000740), &(0x7f0000000780)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000008c0)=0xe8) socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) open(&(0x7f0000000f40)='./file0\x00', 0x113800, 0x3) r10 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r10, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r11 = socket(0x10, 0x3, 0x0) write(r11, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) socket$inet6_udp(0xa, 0x2, 0x0) 10:10:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r5, 0x0) 10:10:12 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xce, 0x0, &(0x7f0000000000)) 10:10:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r2, &(0x7f0000000000)=[{0x33, 0x9, 0x4d, 0xf8, @time={0x6c9d20f4, 0x6}, {0x4, 0x81}, {0x1, 0xa3}, @addr={0x1f, 0x2e}}, {0x91, 0x6, 0x0, 0x3, @time={0x6, 0x9}, {0x5}, {0x40, 0x7}, @queue={0xb9, {0x9d, 0x200}}}, {0x7, 0xf4, 0x3, 0x1f, @time={0x9, 0x8}, {0x4}, {0x4, 0x54}, @time=@tick=0xfffffffc}], 0x54) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:10:14 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xad, 0x0, &(0x7f0000000000)) 10:10:14 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe0, 0x0, &(0x7f0000000000)) 10:10:14 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='schedstat\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x0, &(0x7f0000000140)={@dev}, 0x14) getsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000200)={0x3, r5}) syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f00000002c0)=0x401, 0x8) pipe(&(0x7f0000000180)) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) accept$packet(r8, &(0x7f0000000740), &(0x7f0000000780)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000008c0)=0xe8) socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) open(&(0x7f0000000f40)='./file0\x00', 0x113800, 0x3) r10 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r10, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r11 = socket(0x10, 0x3, 0x0) write(r11, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) socket$inet6_udp(0xa, 0x2, 0x0) 10:10:14 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa7, 0x0, &(0x7f0000000000)) 10:10:14 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) timer_create(0x6, &(0x7f0000000300)={0x0, 0x37, 0x0, @tid=r0}, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x83) accept4(r3, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, r3) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r4, 0x4, 0x2}, 0x10) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RREADLINK(r6, &(0x7f0000000240)={0x16, 0x17, 0x2, {0xd, './file0/file0'}}, 0x16) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000003c0)={0x0, 0x5, 0xfffffffa, 0xffffffffffffffff, 0x0, &(0x7f0000000380)={0x9909cc, 0x6, [], @p_u32=&(0x7f00000002c0)=0xf7}}) recvfrom$rxrpc(r7, &(0x7f00000004c0)=""/205, 0xcd, 0x40000000, &(0x7f0000000400)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @multicast1}}, 0x24) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r8, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mount(&(0x7f00000000c0)=@md0='/dev/md0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x4, &(0x7f00000001c0)='&\x00') 10:10:14 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='schedstat\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x0, &(0x7f0000000140)={@dev}, 0x14) getsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000200)={0x3, r5}) syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f00000002c0)=0x401, 0x8) pipe(&(0x7f0000000180)) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) accept$packet(r8, &(0x7f0000000740), &(0x7f0000000780)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000008c0)=0xe8) socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) open(&(0x7f0000000f40)='./file0\x00', 0x113800, 0x3) r10 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r10, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r11 = socket(0x10, 0x3, 0x0) write(r11, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) socket$inet6_udp(0xa, 0x2, 0x0) 10:10:14 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb1, 0x0, &(0x7f0000000000)) 10:10:14 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xbc, 0x0, &(0x7f0000000000)) 10:10:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000180)={{0x0, 0x1, 0x5, 0x4, 0x5, 0x3}, 0x200, 0x7, 0x7d25, 0x100, 0x5cc, "9c2218b95ee5726e6f9b97bbcff15742d2128960f3d480a36fef9259823b1e5883ef0911f883096a105ad4931b92f3077fb594d57b7d7b05273e52cff3b529589f2c5df012b7c7bc4183ca84918e7a5ec996b6626fb42518a22a052ff01902b00de9134f0265ff18d4c8ed82aadb39a0ad4a407c5459c888bb611dba50452387"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:10:14 executing program 0: clock_adjtime(0x0, &(0x7f0000000040)={0xd7, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x186a1}) 10:10:14 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xba, 0x0, &(0x7f0000000000)) 10:10:14 executing program 0: clock_adjtime(0x0, &(0x7f0000000040)={0xd7, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x186a1}) [ 986.895531][ C0] net_ratelimit: 14 callbacks suppressed [ 986.895539][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 986.907012][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:10:14 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xcd, 0x0, &(0x7f0000000000)) 10:10:14 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x8b, 0x0, &(0x7f0000000000)) [ 986.975522][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 986.981449][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 987.135603][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 987.141506][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:10:15 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd5, 0x0, &(0x7f0000000000)) 10:10:15 executing program 0: syz_mount_image$gfs2(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$inet(0x10, 0x800000003, 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$inet(0x10, 0x800000003, 0x0) pipe(&(0x7f00000003c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$inet(0x10, 0x800000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x800000003, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$inet(0x10, 0x800000003, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, [@IFLA_HSR_SLAVE2={0x8, 0x2, r4}, @IFLA_HSR_SLAVE1={0x8, 0x1, r7}]}}}]}, 0x40}}, 0x0) 10:10:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600004, 0x14) 10:10:15 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(r0, &(0x7f00000000c0)=@tipc, &(0x7f0000000040)=0x80, 0x800) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0xffff, 0x4) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:10:15 executing program 2: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000600030423dcffdf00", 0x1f) [ 987.310889][T20848] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 10:10:15 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xdc, 0x0, &(0x7f0000000000)) [ 987.358274][T20838] device veth1_to_bridge entered promiscuous mode [ 987.386165][T20838] xfrm0: Cannot use loopback or non-ethernet device as HSR slave. [ 987.445566][T20838] device veth1_to_bridge left promiscuous mode [ 987.935563][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 987.941513][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 988.175564][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 988.183428][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:10:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x1000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:10:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4c57660af3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf205bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xffffffffffffffcb, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x8b890200, {0x0, 0x0, 0x0, 0x0, 0xb012, 0x408}, [@IFLA_LINKINFO={0x20, 0x12, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) 10:10:17 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') getdents(r2, &(0x7f0000000300)=""/152, 0x98) getdents(0xffffffffffffffff, &(0x7f0000000240)=""/43, 0x2b) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000002c0)=0x3) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001100010400fcffffff00000002000000", @ANYRES32=r6, @ANYBLOB="0900020000000000"], 0x20}}, 0x0) r7 = socket$inet(0x10, 0x2, 0x0) write(r7, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008000800090000b70000", 0x52) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:10:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)) 10:10:17 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xea, 0x0, &(0x7f0000000000)) 10:10:17 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x400000000000000, r0, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$packet_buf(r2, 0x107, 0x16, &(0x7f0000000380)=""/37, &(0x7f00000003c0)=0x25) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKGETSIZE(r6, 0x1260, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{r3, r4+10000000}, {r7, r8+30000000}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r9, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:10:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xffffffffffffffcb, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 10:10:17 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xf6, 0x0, &(0x7f0000000000)) [ 989.939300][T21083] ip6_vti0: Cannot use loopback or non-ethernet device as HSR slave. 10:10:18 executing program 3: r0 = getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) accept$packet(r3, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = open(&(0x7f0000000f40)='./file0\x00', 0x0, 0x3) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) socket(0x0, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@dev}, 0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002500)=ANY=[@ANYPTR64=&(0x7f0000002ac0)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYBLOB='\a', @ANYRESOCT, @ANYRESHEX, @ANYRESDEC=r8, @ANYRESDEC, @ANYRES64], @ANYRES32=0x0, @ANYBLOB="03020400000000009000120009000100697069700000000080000200080003000000000208000300ac1414aa080003007f00000108000300ac14140a050009000400000005000a000100000006000f00030000000500050009000000050004000400000006000f", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESDEC=r7, @ANYRES32=r5, @ANYBLOB="08002c001c0e000008000f0001000000"], 0x8}}, 0x0) write(0xffffffffffffffff, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) r9 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=@newlink={0x90, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40203}, [@IFLA_LINKINFO={0x60, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x50, 0x2, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_ENCAP_DPORT={0x6}]]}}}, @IFLA_EVENT={0x8}, @IFLA_WEIGHT={0x8}]}, 0x90}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) mq_notify(0xffffffffffffffff, 0x0) write$nbd(r2, &(0x7f0000000140)={0x67446698, 0x0, 0x3, 0x0, 0x0, "93ed0f0faa789d0b07b4842481f96f0d6257848b8012cec939be8548969cea8c7b8c7ccb1ad33fc7c584383e6de392f87cac3a7d736625cc73096ce94738e377bb7a0064b3f40c71fbce857eb12a2d19"}, 0x60) syz_open_procfs(r0, &(0x7f0000000300)='attr/current\x00') 10:10:18 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') getdents(r2, &(0x7f0000000300)=""/152, 0x98) getdents(0xffffffffffffffff, &(0x7f0000000240)=""/43, 0x2b) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000002c0)=0x3) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001100010400fcffffff00000002000000", @ANYRES32=r6, @ANYBLOB="0900020000000000"], 0x20}}, 0x0) r7 = socket$inet(0x10, 0x2, 0x0) write(r7, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008000800090000b70000", 0x52) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 10:10:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = msgget$private(0x0, 0x2) msgsnd(r3, &(0x7f0000000000)={0x2, "6687cf60312d10468759760075de5877b961ff9cef29ca536f9f1f3ba93f23421edf6961459548fded50d3864c5600927444e9588e937d6c3cbc55d3a1851210748e9ed83a6da41f52fd0b193b99987b76717cdc68614a316cb27c1b8b2babe3545e52d870aaa325ec97fbf14948097a7d"}, 0x79, 0x800) ptrace$cont(0x18, r0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRESOCT=0x0, @ANYRESDEC=0x0, @ANYRES32=r7], @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:10:18 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd3, 0x0, &(0x7f0000000000)) 10:10:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4c57660af3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf205bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xffffffffffffffcb, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x8b890200, {0x0, 0x0, 0x0, 0x0, 0xb012, 0x408}, [@IFLA_LINKINFO={0x20, 0x12, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) 10:10:18 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe1a000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xf, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f086dd1f", 0x0, 0xfe, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 990.396164][T21493] IPv6: ADDRCONF(NETDEV_CHANGE): ipip0: link becomes ready 10:10:18 executing program 0: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) dup(0xffffffffffffffff) [ 990.449244][T21506] ip6_vti0: Cannot use loopback or non-ethernet device as HSR slave. 10:10:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0xd81003, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet(0x2, 0x803, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f0000000500)) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet(0x2, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r4, 0xae80, 0x0) pipe(&(0x7f00000001c0)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:10:18 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f00000000c0)=""/63, 0x3f) [ 992.095567][ C1] net_ratelimit: 16 callbacks suppressed [ 992.095576][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 992.107028][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 992.335553][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 992.341342][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:10:20 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r1, 0x84, 0x8, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) accept4$rose(r1, &(0x7f0000000040)=@full={0xb, @dev, @null, 0x0, [@rose, @null, @bcast, @default, @bcast, @default]}, &(0x7f00000000c0)=0x40, 0x800) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:10:20 executing program 3: r0 = getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) accept$packet(r3, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = open(&(0x7f0000000f40)='./file0\x00', 0x0, 0x3) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) socket(0x0, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@dev}, 0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002500)=ANY=[@ANYPTR64=&(0x7f0000002ac0)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYBLOB='\a', @ANYRESOCT, @ANYRESHEX, @ANYRESDEC=r8, @ANYRESDEC, @ANYRES64], @ANYRES32=0x0, @ANYBLOB="03020400000000009000120009000100697069700000000080000200080003000000000208000300ac1414aa080003007f00000108000300ac14140a050009000400000005000a000100000006000f00030000000500050009000000050004000400000006000f", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESDEC=r7, @ANYRES32=r5, @ANYBLOB="08002c001c0e000008000f0001000000"], 0x8}}, 0x0) write(0xffffffffffffffff, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) r9 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=@newlink={0x90, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40203}, [@IFLA_LINKINFO={0x60, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x50, 0x2, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_ENCAP_DPORT={0x6}]]}}}, @IFLA_EVENT={0x8}, @IFLA_WEIGHT={0x8}]}, 0x90}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) mq_notify(0xffffffffffffffff, 0x0) write$nbd(r2, &(0x7f0000000140)={0x67446698, 0x0, 0x3, 0x0, 0x0, "93ed0f0faa789d0b07b4842481f96f0d6257848b8012cec939be8548969cea8c7b8c7ccb1ad33fc7c584383e6de392f87cac3a7d736625cc73096ce94738e377bb7a0064b3f40c71fbce857eb12a2d19"}, 0x60) syz_open_procfs(r0, &(0x7f0000000300)='attr/current\x00') 10:10:20 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x9c, 0x0, &(0x7f0000000000)) 10:10:20 executing program 4: r0 = getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) accept$packet(r3, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = open(&(0x7f0000000f40)='./file0\x00', 0x0, 0x3) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) socket(0x0, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@dev}, 0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002500)=ANY=[@ANYPTR64=&(0x7f0000002ac0)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYBLOB='\a', @ANYRESOCT, @ANYRESHEX, @ANYRESDEC=r8, @ANYRESDEC, @ANYRES64], @ANYRES32=0x0, @ANYBLOB="03020400000000009000120009000100697069700000000080000200080003000000000208000300ac1414aa080003007f00000108000300ac14140a050009000400000005000a000100000006000f00030000000500050009000000050004000400000006000f", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESDEC=r7, @ANYRES32=r5, @ANYBLOB="08002c001c0e000008000f0001000000"], 0x8}}, 0x0) write(0xffffffffffffffff, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) r9 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=@newlink={0x90, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40203}, [@IFLA_LINKINFO={0x60, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x50, 0x2, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_ENCAP_DPORT={0x6}]]}}}, @IFLA_EVENT={0x8}, @IFLA_WEIGHT={0x8}]}, 0x90}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) mq_notify(0xffffffffffffffff, 0x0) write$nbd(r2, &(0x7f0000000140)={0x67446698, 0x0, 0x3, 0x0, 0x0, "93ed0f0faa789d0b07b4842481f96f0d6257848b8012cec939be8548969cea8c7b8c7ccb1ad33fc7c584383e6de392f87cac3a7d736625cc73096ce94738e377bb7a0064b3f40c71fbce857eb12a2d19"}, 0x60) syz_open_procfs(r0, &(0x7f0000000300)='attr/current\x00') 10:10:20 executing program 2: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000000)='cgroup.procs\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600004, 0x15) [ 993.135523][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 993.141426][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:10:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mkdirat$cgroup(r2, &(0x7f0000000040)='syz1\x00', 0x1ff) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f0000000000)=0xc2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:10:21 executing program 4: r0 = getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) accept$packet(r3, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@dev, @in=@remote}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = open(&(0x7f0000000f40)='./file0\x00', 0x0, 0x3) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r7, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) socket(0x0, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)={@dev}, 0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002500)=ANY=[@ANYPTR64=&(0x7f0000002ac0)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYBLOB='\a', @ANYRESOCT, @ANYRESHEX, @ANYRESDEC=r8, @ANYRESDEC, @ANYRES64], @ANYRES32=0x0, @ANYBLOB="03020400000000009000120009000100697069700000000080000200080003000000000208000300ac1414aa080003007f00000108000300ac14140a050009000400000005000a000100000006000f00030000000500050009000000050004000400000006000f", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESDEC=r7, @ANYRES32=r5, @ANYBLOB="08002c001c0e000008000f0001000000"], 0x8}}, 0x0) write(0xffffffffffffffff, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) r9 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=@newlink={0x90, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40203}, [@IFLA_LINKINFO={0x60, 0x12, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x50, 0x2, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @loopback}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_ENCAP_DPORT={0x6}]]}}}, @IFLA_EVENT={0x8}, @IFLA_WEIGHT={0x8}]}, 0x90}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) mq_notify(0xffffffffffffffff, 0x0) write$nbd(r2, &(0x7f0000000140)={0x67446698, 0x0, 0x3, 0x0, 0x0, "93ed0f0faa789d0b07b4842481f96f0d6257848b8012cec939be8548969cea8c7b8c7ccb1ad33fc7c584383e6de392f87cac3a7d736625cc73096ce94738e377bb7a0064b3f40c71fbce857eb12a2d19"}, 0x60) syz_open_procfs(r0, &(0x7f0000000300)='attr/current\x00') 10:10:21 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") timer_create(0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600004, 0x15) 10:10:21 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xf0, 0x0, &(0x7f0000000000)) 10:10:21 executing program 2: mknod(&(0x7f00000007c0)='./file0\x00', 0x200ff4, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000500)=[&(0x7f0000001700)='/[\')em1ppp\b\x00\x00\x00\x00\x00\x00\x001vmnet1\x18\'bdev\x00'], &(0x7f0000000100)=[&(0x7f0000000080)='\x00']) [ 993.215547][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 993.221339][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 993.375568][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 993.381368][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:10:21 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xaf, 0x0, &(0x7f0000000000)) 10:10:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600004, 0x15) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 10:10:21 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) getegid() timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f0000000040)={0x8001008, 0x3f, 0x3}) 10:10:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4c57660af3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf205bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xffffffffffffffcb, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x408}, [@IFLA_LINKINFO={0x20, 0x12, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) 10:10:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffee6, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x8, 0x1, @local}]}, 0x20}}, 0x0) 10:10:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r5, 0x0) [ 993.738122][T22486] ip6_vti0: Cannot use loopback or non-ethernet device as HSR slave. [ 993.848203][T22551] debugfs: Directory '22551-4' with parent 'kvm' already present! 10:10:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000), 0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600004, 0x15) 10:10:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000280)={0x6, &(0x7f0000000180)=[{0x3f, 0x4, 0xf, 0xd2}, {0x0, 0xc4, 0x4, 0x2}, {0x2, 0xff, 0x8, 0x1}, {0x4, 0x66, 0xc9, 0xfffffffb}, {0x5dd, 0xb5, 0x6, 0x7}, {0x4, 0x69, 0x4, 0x8}]}, 0x10) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x6, 0x8, 0x7, 0x9, 0x5}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=r4, @ANYBLOB="f2f9000000000000b5a8f389ad0064b4b0da18ef99dd79c8eae7ab5de1c877621d1ba0f61623d12beaf42bf909f98ff5518fab0eb6f930512be31956e34ce3420f3f00000000000000c5181c6d"], &(0x7f00000001c0)=0x10) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:10:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4c57660af3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf205bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xffffffffffffffcb, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x408}, [@IFLA_LINKINFO={0x20, 0x12, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) 10:10:24 executing program 0: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) 10:10:24 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa6, 0x0, &(0x7f0000000000)) 10:10:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0), 0x90) 10:10:24 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f00000000c0)={0x1, 0x1, 0x4, 0x27bb6f4e5624e66c, 0x5, {r2, r3/1000+30000}, {0x5, 0x0, 0x1f, 0x2, 0x80, 0x4, "36aeb8b9"}, 0x80000000, 0x0, @fd, 0x594, 0x0, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f00000001c0)={@empty, 0x0}, &(0x7f0000000240)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000002c0)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xe81239c7872fdffb}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x58, 0x0, 0x800, 0x6, 0x25dfdbfb, {}, [{{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r8}}}]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x8810}, 0x24000) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r9, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:10:24 executing program 0: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) 10:10:24 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$cont(0x11, r0, 0x0, 0x0) [ 996.458256][T22912] ip6_vti0: Cannot use loopback or non-ethernet device as HSR slave. 10:10:24 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000540)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000000)=['\aor\x00'], 0xfffffffffffffe21}) 10:10:24 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x10, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast2}, r2}}, 0x48) 10:10:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0xfffffffffffffff7, 0x6c7}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:10:24 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x8405}}], 0x1, 0x0) [ 997.295587][ C0] net_ratelimit: 14 callbacks suppressed [ 997.295593][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 997.307079][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 997.375575][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 997.381376][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 997.535521][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 997.541412][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 998.335552][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 998.341451][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 998.575528][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 998.581310][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:10:27 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r2, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 10:10:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000040)={0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x186a1}) 10:10:27 executing program 3: r0 = memfd_create(&(0x7f0000000140)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) socket$inet_sctp(0x2, 0xbd0ef9caedca90c8, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180), 0x0) pipe(&(0x7f00000002c0)) r3 = dup2(r1, r0) write$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 10:10:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0xfffffffffffffff7, 0x6c7}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:10:27 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) socket(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = open(&(0x7f0000000f40)='./file0\x00', 0x113800, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) socket(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) socket(0x0, 0x803, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x2}) write$nbd(0xffffffffffffffff, 0x0, 0x0) 10:10:27 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:10:27 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd2, 0x0, &(0x7f0000000000)) 10:10:27 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xfd, 0x0, &(0x7f0000000000)) 10:10:27 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:10:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_EDID(r5, 0xc0285628, &(0x7f0000000040)={0x0, 0xbd7, 0xff, [], &(0x7f0000000000)=0xb2}) ptrace$cont(0x16, r3, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 999.608838][T23574] ptrace attach of "/root/syz-executor.5"[23573] was attempted by "/root/syz-executor.5"[23574] 10:10:27 executing program 0: 10:10:27 executing program 4: 10:10:27 executing program 4: 10:10:27 executing program 3: 10:10:27 executing program 0: 10:10:28 executing program 4: 10:10:28 executing program 3: 10:10:28 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x3, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:10:28 executing program 0: 10:10:28 executing program 4: 10:10:28 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1002.495527][ C1] net_ratelimit: 16 callbacks suppressed [ 1002.495536][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1002.507142][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:10:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=ANY=[@ANYRESHEX=r4], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:10:30 executing program 2: 10:10:30 executing program 3: 10:10:30 executing program 4: 10:10:30 executing program 0: [ 1002.735571][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1002.741492][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:10:30 executing program 2: 10:10:30 executing program 0: 10:10:30 executing program 3: 10:10:31 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280), 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000340)={{r0, r1+10000000}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:10:31 executing program 4: 10:10:31 executing program 2: 10:10:31 executing program 3: [ 1003.535543][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1003.541338][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1003.615535][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1003.621363][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1003.775538][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1003.781361][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:10:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4200, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:10:33 executing program 0: 10:10:33 executing program 4: 10:10:33 executing program 3: 10:10:33 executing program 2: 10:10:33 executing program 3: 10:10:33 executing program 2: 10:10:33 executing program 0: 10:10:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)={r5}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={r5, 0x64, &(0x7f0000000400)=[@in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e20, 0x81, @rand_addr="9f01611489c340874c5670956bd270b8", 0x1}, @in6={0xa, 0x4e22, 0x7ff, @empty, 0x2}, @in6={0xa, 0x4e20, 0xfffff4de, @loopback, 0x8}]}, &(0x7f0000000480)=0x10) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f00000001c0)) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f00000001c0)) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f00000001c0)) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f00000001c0)) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f00000001c0)) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f00000001c0)) r12 = clone3(&(0x7f0000000380)={0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0xa}, &(0x7f0000000180)=""/195, 0xc3, &(0x7f0000000100), &(0x7f0000000280)=[r0, 0x0, r8, 0xffffffffffffffff, r9, r0, r0, r10, r11], 0x9}, 0x50) ptrace$cont(0x20, r12, 0x0, 0x41) 10:10:34 executing program 4: 10:10:34 executing program 3: 10:10:34 executing program 0: 10:10:34 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) r1 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r2) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x7, 0x401}, {0x9, 0x2}], r2}, 0x18, 0x1) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:10:34 executing program 2: 10:10:34 executing program 4: 10:10:34 executing program 2: 10:10:34 executing program 0: 10:10:34 executing program 3: 10:10:34 executing program 2: 10:10:34 executing program 0: [ 1007.695526][ C0] net_ratelimit: 14 callbacks suppressed [ 1007.695536][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1007.706976][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1007.775537][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1007.781476][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1007.945555][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1007.951356][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1008.735541][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1008.741315][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1008.985560][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1008.991341][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:10:37 executing program 3: 10:10:37 executing program 4: 10:10:37 executing program 2: 10:10:37 executing program 0: 10:10:37 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/rt6_stats\x00') ioctl$USBDEVFS_DISCSIGNAL(r1, 0x8010550e, &(0x7f0000000100)={0x7fff, &(0x7f00000004c0)="f3656c8f1e1b113b2ba5558417b62313b8a28977cd4ac26ece389519dec9e5ac538de70ffeb5ee57cff8ecc690917b7521be784b47cbacddce93e1efd93a65861e053c930ff35ec9a2d4b90efe7d2761162a71d0828738e2e99cf7a0a6469d5bf8aeb6e09d4c742410f89b4f2dda7f204f1a861d53ab27b644b7fce6fc798ed73ac131c23cedc58a6a5caa784a84a8d7186a26c2a000a1558cf01cda755c0ce9f306977b554fffdf23338e4e3969df4c3e4580877350984dc9f200c30541eb68c270189aebe7001579e8ced6b4a4decad14a1e7025e507513c3fb5020a960044f8d4d66b5c877facc94d999c"}) socket$inet(0x2, 0x3e132856e4c499ac, 0xfa) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x2, 'nr0\x00', {0x20}, 0xa8}) 10:10:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x83) r4 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_buf(r4, 0x84, 0x8, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet(0xa, 0x801, 0x84) connect$inet(r7, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r7, 0x83) r8 = accept4(r7, 0x0, 0x0, 0x0) getsockopt$inet_buf(r8, 0x84, 0x8, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESDEC=r8, @ANYRESHEX=r4, @ANYRESDEC=r6, @ANYRES16]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:10:37 executing program 2: 10:10:37 executing program 2: 10:10:37 executing program 3: 10:10:37 executing program 4: 10:10:37 executing program 0: 10:10:37 executing program 2: 10:10:38 executing program 3: 10:10:38 executing program 4: 10:10:38 executing program 0: 10:10:38 executing program 2: 10:10:38 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x3, 0x70, 0x40, 0x0, 0xa4, 0x80, 0x0, 0x80000001, 0x0, 0x9, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x6, @perf_bp={&(0x7f0000000040), 0x1}, 0x200, 0x4, 0x0, 0x5, 0x700a, 0xfffffff8, 0x81}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x83) accept4(r1, 0x0, 0x0, 0x0) r2 = fcntl$getown(r1, 0x9) syz_open_procfs(r2, &(0x7f00000001c0)='net/icmp6\x00') write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000240)=0x8) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x80000, 0x0) 10:10:40 executing program 0: 10:10:40 executing program 3: 10:10:40 executing program 2: 10:10:40 executing program 4: 10:10:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x83) accept4(r2, 0x0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:10:40 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0x1c, 0x1000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:10:40 executing program 4: 10:10:40 executing program 3: 10:10:40 executing program 0: [ 1012.905521][ C1] net_ratelimit: 16 callbacks suppressed [ 1012.905531][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1012.917010][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:10:40 executing program 2: 10:10:40 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) capset(&(0x7f0000000000)={0x19980330, r0}, &(0x7f0000000040)={0xfffffffb, 0x4, 0x6, 0x8, 0x0, 0x5}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) tkill(r3, 0x403c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 10:10:41 executing program 0: 10:10:41 executing program 3: [ 1013.145520][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1013.151746][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1013.162123][T24081] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 10:10:41 executing program 2: 10:10:41 executing program 4: 10:10:41 executing program 0: 10:10:41 executing program 2: 10:10:41 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x6) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:10:41 executing program 3: 10:10:41 executing program 4: 10:10:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)=""/54, 0x36}, 0x7}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/185, 0xb9}, 0xdc}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f0000000340)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) 10:10:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x602, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000040)}, 0x20) [ 1013.935570][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1013.942094][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1014.015567][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1014.021596][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1014.175551][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1014.181371][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:10:44 executing program 3: 10:10:44 executing program 4: 10:10:44 executing program 0: 10:10:44 executing program 2: 10:10:44 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x83) accept4(r2, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000000c0)={0x38b8a5706234442e, 0xa6, 0xd7, r2, 0x0, &(0x7f0000000040)={0x9a0907, 0x5, [], @value64=0x2}}) ioctl$KDSKBENT(r3, 0x4b47, &(0x7f0000000100)={0x4, 0x81, 0xffff}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:10:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x50}, {0x0, 0xfffffffffffffe5c}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0xa, 0x801, 0xae) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x83) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r6, 0x83) accept4(r6, 0x0, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x22, 0x0) setsockopt$inet6_opts(r9, 0x29, 0xd, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:10:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff46d010000805ae64f8f36460234d42479aed75d492b41fd983f79e65199615607672c5995c9e79066e3ceb991601d4b9a6355ddc553687f000000a259fa65d759d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65c3154ad160c3b3ea8100cbb96a06f8b0dd4cfd90b52ebf91d9", 0xa6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffefc}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:10:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020000000", @ANYRES32, @ANYBLOB="08000000e27790f5f956cd5dcbb7fbded85d09f85e7aec2ae1b09d5cab209b4a8ce60f3e42f6454a33d850c4e060927fb7cae3966b0960f6213e18b42f2b9dfe1971e04dddd75effbc1970e635f2ea713bd3d72829bed50e1fc5ce4871e0c5573f9f06a872590b66191a013685d98d12593b51019422f59663b3eae72506dfba6a8bd2daabcee59de8721ae7ce5a3e06aa01da26633acb9c6b00", @ANYRES32=0x0, @ANYBLOB="74000000000000002080020000000000"], 0x1c, 0x2) 10:10:44 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[@ANYBLOB='#'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='gfs2meta\x00', 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200), 0x1, 0x0, 0x0, 0x40000}, 0x40) 10:10:44 executing program 4: timerfd_create(0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001180)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x1000000000e6) 10:10:44 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0xa, 0x1, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) fcntl$setpipe(r1, 0x407, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="726177000000000000000000003053000000000000000000000000000000000009000000030000003802000010010000a0010000000000000000000010010000a0010000a0010000a0010000a0010000a001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800100100000000000000000000000000000000000000005800686173686c696d6974000000000000000000000000000010000000000001670000001080000000000010000000001b00000000000000ff0f0000000000000000000000040000ff0f000000200000000000000000000048004354000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700090000000000000000000000000000000000000000000200054524143450000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000d563000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 10:10:44 executing program 0: write(0xffffffffffffffff, &(0x7f0000000280)="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", 0x2be) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0xffb8, 0x1400}], 0x0, 0x0) 10:10:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000010c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x240, 0x0, 0x0, 0x118, 0x0, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@ipv6={@local, @ipv4={[], [], @loopback}, [], [], 'ip6gretap0\x00', 'veth1_to_bond\x00'}, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "3704"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'caif0\x00', 'lo\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@STANDARD={0x28}}], {{[0x2], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) [ 1016.543358][T24351] x_tables: duplicate underflow at hook 3 10:10:44 executing program 4: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) [ 1016.659572][T24418] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1016.690952][T24418] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 10:10:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)=""/54, 0x36}, 0x7}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/185, 0xb9}, 0xdc}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10, 0x0, 0xa}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r5, 0x8818564c, &(0x7f0000000340)) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6100) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) 10:10:44 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = creat(0x0, 0x0) lseek(r4, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, 0x0) write$binfmt_elf64(r3, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0) socket(0x12, 0x0, 0x0) r5 = socket(0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0) accept$nfc_llcp(r5, 0x0, &(0x7f0000000180)) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fdatasync(r6) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xd000000, 0xffffffffffffffff, 0x0, 0x8}) [ 1016.710328][T24418] F2FS-fs (loop0): Corrupted extension count (12545 + 0 > 64) [ 1016.743392][T24418] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 1016.801084][T24463] ubi0: attaching mtd0 [ 1016.809564][T24463] ubi0: scanning is finished [ 1016.880706][T24463] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 1016.908108][T24463] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 1016.942377][T24463] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 1016.953722][T24463] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 1016.962217][T24463] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 1016.973047][T24463] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 1016.983283][T24463] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 3083028075 [ 1016.995114][T24463] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 1017.007855][T24469] ubi0: background thread "ubi_bgt0d" started, PID 24469 10:10:45 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000006c0)='asymmetric\x00', &(0x7f0000000180)=@keyring={'key_or_keyring:', 0x0, 0x2}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000040)={r1, 0x77, 0xc3}, &(0x7f00000000c0)={'enc=', 'raw', ' hash=', {'sm3-ce\x00'}}, &(0x7f0000000380)="95d58c716810590b7d461e51cf2654e0dd4279ee1c7b6ef9d747b5a1cb776c00f77d9c61f1046c05e7f80b303b7f5e6a07acccd6856f2d3f8251a8af64413c4408a7a76c46f5672cbfa159f6c3021fc40f55ea04ee7311d9f51907035b0101b80a2a5c4f2916ee81d1ced5e13deaa2fae5325f2e800ea8", &(0x7f00000004c0)=""/195) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 1018.105530][ C0] net_ratelimit: 14 callbacks suppressed [ 1018.105540][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1018.117167][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1018.185577][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1018.191387][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1018.335607][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1018.341415][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1019.145534][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1019.151310][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:10:47 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0xa, 0x1, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={r5, 0x9}, 0x8) fcntl$setpipe(r1, 0x407, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="726177000000000000000000003053000000000000000000000000000000000009000000030000003802000010010000a0010000000000000000000010010000a0010000a0010000a0010000a0010000a001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800100100000000000000000000000000000000000000005800686173686c696d6974000000000000000000000000000010000000000001670000001080000000000010000000001b00000000000000ff0f0000000000000000000000040000ff0f000000200000000000000000000048004354000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700090000000000000000000000000000000000000000000200054524143450000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000d563000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 10:10:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:10:47 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@mcast2, 0x0, 0x2b}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x20}, [@coaddr={0x14, 0xe, @in=@remote}]}, 0x104}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:10:47 executing program 4: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) 10:10:47 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x9, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 10:10:47 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = clone3(&(0x7f00000002c0)={0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x1a}, &(0x7f00000004c0)=""/4096, 0x1000, &(0x7f0000000380)=""/188, &(0x7f0000000100)=[r0, 0xffffffffffffffff, 0x0], 0x3}, 0x50) perf_event_open(&(0x7f00000014c0)={0x2, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1660d, 0x3, 0x0, 0x0, 0x2}, r1, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:10:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="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", 0x141}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffefc}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1019.343782][T24697] x_tables: duplicate underflow at hook 3 [ 1019.352540][T24698] ubi: mtd0 is already attached to ubi0 [ 1019.375535][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1019.381369][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:10:47 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x5) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000940)='auxv\x00') sendfile(r5, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r6, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xcc) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x2) mount(0x0, &(0x7f0000000380)='./bus\x00', &(0x7f00000001c0)='f2fs\x00', 0x0, 0x0) socket(0x12, 0x1a6273f2b2e289f7, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0xca) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write(r7, &(0x7f0000000040)="f4", 0x1) write$binfmt_elf64(r7, &(0x7f0000000380)=ANY=[@ANYBLOB="12"], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write(r8, &(0x7f0000000040)="f4", 0x1) accept$nfc_llcp(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000180)=0x60) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) r9 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fdatasync(r9) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xd000000, r9, 0x0, 0x8}) 10:10:47 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) munlockall() 10:10:47 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x2) 10:10:47 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) munlockall() 10:10:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f0000000200)={0x0, 'ip6tnl0\x00', {}, 0x4}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r6, 0x8982, &(0x7f00000001c0)={0x6, 'bond0\x00', {0x1ff}, 0x7f}) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@multicast2}}, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000540)=ANY=[@ANYBLOB="0a00000004000000ff02000000000000f8f90000000000001f00000000000000ff0f0000000000000900000000000000230000000000000004000000000000000600ed00000000000007000000000000000000000008000000ff0f000048dcff000000000000000074e50000fbec95bbb854070000ffff0000fd683a96ceb141000805424b000000000000000000000000030000000000000001800000000020000300000000000000070000"]) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "33b09646484c8f3a90c91311fd878129ae00"}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 10:10:47 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="1020f5f22100070009000000030000000c0000000900000001000000020000000000000000340100000000000000000016", 0x31, 0x1400}], 0x0, 0x0) [ 1019.879160][T25229] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1019.888227][T25229] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1019.900252][T25229] F2FS-fs (loop2): Invalid segment/section count (22, 0 x 1) [ 1019.909977][T25229] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 1019.977251][T25229] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1020.025311][T25229] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1020.064292][T25229] F2FS-fs (loop2): Invalid segment/section count (22, 0 x 1) [ 1020.073614][T25229] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 10:10:50 executing program 5: r0 = socket(0x4, 0x3, 0x81) sendto$llc(r0, &(0x7f0000000000)="a7f9a9524ac79277edcffabe91146583074d9d3c826d", 0x16, 0x8050, &(0x7f0000000040)={0x1a, 0x200, 0xed, 0x0, 0x7, 0x0, @local}, 0x10) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 10:10:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 10:10:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r5, 0x28, 0x6, 0x0, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f0000000200)={0x0, 'ip6tnl0\x00', {}, 0x4}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r6, 0x8982, &(0x7f00000001c0)={0x6, 'bond0\x00', {0x1ff}, 0x7f}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@multicast2}}, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000540)=ANY=[@ANYBLOB="0a00000004000000ff02000000000000f8f90000000000001f00000000000000ff0f0000000000000900000000000000230000000000000004000000000000000600ed00000000000007000000000000000000000008000000ff0f000048dcff000000000000000074e50000fbec95bbb854070000ffff0000fd683a96ceb141000805424b000000000000000000000000030000000000000001800000000020000300000000000000070000"]) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "33b09646484c8f3a90c91311fd878129ae00"}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 10:10:50 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="1020f5f22100070009000000030000000c0000000900000001000000020000000000000000340100000000000000000016", 0x31, 0x1400}], 0x0, 0x0) 10:10:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@mcast2, 0x0, 0x2b}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@remote}]}, 0x104}}, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xffc1) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) 10:10:50 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) close(r1) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) prctl$PR_CAPBSET_READ(0x17, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self\x00', 0x20000, 0x0) getresuid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x428}, 0xc, &(0x7f0000000380)={&(0x7f0000000780)=ANY=[]}, 0x1, 0x0, 0x0, 0x1880}, 0x84000) signalfd4(0xffffffffffffffff, &(0x7f00000006c0)={0x6}, 0xffffffffffffffec, 0x6dec17d31e15eb27) r5 = accept4$inet6(r3, &(0x7f0000000400)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000580)=0x1c, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f00000005c0)=[@sack_perm, @mss={0x2, 0xffffffff}], 0x2) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f00000004c0)={{0xe2, 0xfb}, 'port0\x00', 0x48, 0x40000, 0x8, 0x1000, 0x2, 0x7, 0x2, 0x0, 0x0, 0x1}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) prctl$PR_SET_DUMPABLE(0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$apparmor_current(r7, &(0x7f00000002c0)=@profile={'stack ', '\x00'}, 0x7) [ 1022.443624][T25352] mip6: mip6_rthdr_init_state: state's mode is not 2: 0 [ 1022.465534][T25351] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 10:10:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) munlockall() [ 1022.508905][T25351] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1022.531779][T25351] F2FS-fs (loop2): Invalid segment/section count (22, 0 x 1) [ 1022.547843][T25351] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 10:10:50 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="2000000014000105000020000000000002000000", @ANYRES32=r4, @ANYBLOB="080002"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 10:10:50 executing program 4: socket$packet(0x11, 0x3, 0x300) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) socket$isdn_base(0x22, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)}, 0x0) waitid(0x83b895581628fca4, 0x0, &(0x7f0000000040), 0x2, 0x0) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) 10:10:50 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="1020f5f22100070009000000030000000c0000000900000001000000020000000000000000340100000000000000000016", 0x31, 0x1400}], 0x0, 0x0) 10:10:50 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r2, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x7, r3, 0xa41bf0b076740dbb) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x5, 0x81001) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 1022.989750][T25582] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1022.997672][T25582] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1023.006593][T25582] F2FS-fs (loop2): Invalid segment/section count (22, 0 x 1) [ 1023.014478][T25582] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 10:10:51 executing program 0: syz_genetlink_get_family_id$l2tp(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 1023.295580][ C1] net_ratelimit: 16 callbacks suppressed [ 1023.295590][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1023.307104][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1023.535582][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1023.541405][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1024.335592][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1024.341385][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1024.415560][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1024.421329][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1024.575535][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1024.581319][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:10:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) clone3(&(0x7f0000000200)={0x10440000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0, {0x5}, &(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000180)=""/93, &(0x7f0000000100)=[0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x50) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f0000001600)={0xffff, 0x4, 0x3f, 0x95, 0x6, 0x9, 0x800}) wait4(r1, &(0x7f0000000280), 0x20000000, &(0x7f0000000380)) ptrace$setregset(0x4205, r1, 0x5, &(0x7f0000001580)={&(0x7f0000000440)="134e47de5c76136dbeac90dcf5c4aa629be5401cf42eeeeb2d1f00774fdcc5b57a07c1cc996e5e0cb9d1d0ad747b0b084622458a1efe2af01759733595c179b781b4d926894b8d4088fc1e78f4a2932e6500f7bf7608e40fe0383ebc99a67d9b1f165b1d0d4a6a68aa82daa4c11d9186e82f2d481edea93fb6910c0722e59647db35407a9cad20b5fede8c58c742e0a869a3ffa4fcb7091fb6768b554df222d8e2b7a05f2c6390e02f7ed5e97667710920c18f2d045e3a0760f064f04098f130a50c2d8780a78450fb36f9f199d7dbabd429cc188a3888e2baf31d977808fda995633b87", 0xe4}) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0, 0xfffffffffffffecb}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$cont(0x18, r3, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 10:10:53 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="1020f5f22100070009000000030000000c0000000900000001000000020000000000000000340100000000000000000016", 0x31, 0x1400}], 0x0, 0x0) 10:10:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000001880)={&(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10, 0x0}, 0x20000000) 10:10:53 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e07dfbdfd4e7540ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c247f195e32f17799d6707432ff48bc085763314166443ce72c74f3db890e1ff15a10d11f67e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd313660489c4c971a548ea5480dae93c7e33bdef00000000d8fd8c6e62d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db2699f1210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607f7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f9197e7a5513c13e79d46bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4ef5b2ed463764c41592ed959028085f5005d6a3ada8b037bf4a59681c997fcbc105490cf16c21692191340540a70108b5751523bca456e67dd51268a9abe5bf6970f927a2f7699db448fae15d34f17b45e121779ab5e84235acd23"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe80, 0xf0ffff, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) 10:10:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000200)={r5, @in={{0x2, 0x0, @empty}}}, 0x90) 10:10:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x40, &(0x7f0000000480)=0x0) io_submit(r2, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0xe9000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x8}]) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x783902, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x282001, 0x0) io_submit(r2, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xb05, r3, &(0x7f00000004c0)="fcbf49d0946431c7516d8282fb6d10b7b974f4372eb41b8244882dbd0125cc8032ec1c2dc0bde3c8db14a5df80d9607b26682e922a081ed409c3bbb510dedeea371e011cc4de1b401682a9d344e60a8d6fc01d684bdf2d71aea6b687403da990fa9023ac96e35a214b79bf1c5f2c0b138942f966ee5d84dad5bbd819c38949d90ad07e9070a7d24146e2b1d546f95b9126f8dc4c1baa47892f9733a1c920ee28c4f39513c81f5724e442bc30be3d5e0a2ca30b61472dc6bec099b292b2fd3640e4b6872ba22dd56c1ebcce2f2a77067e213272ca7d603a51af4cb64be9ed37f3", 0xe0, 0xfffffffffffffff7, 0x0, 0x1, r4}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 1025.571075][T25812] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1025.582413][T25812] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1025.595149][T25812] F2FS-fs (loop2): Invalid segment/section count (22, 0 x 1) 10:10:53 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) fstatfs(r0, &(0x7f00000004c0)=""/129) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, 0x0) [ 1025.624485][T25812] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 10:10:53 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\a\x00'/20, @ANYRES32, @ANYBLOB="20000000000000000000f2ff"], 0x24}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) 10:10:53 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0x7, &(0x7f0000002180), 0x4) 10:10:53 executing program 2: syz_mount_image$f2fs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="1020f5f22100070009000000030000000c0000000900000001000000020000000000000000340100000000000000000016", 0x31, 0x1400}], 0x0, 0x0) 10:10:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:10:53 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\a\x00'/20, @ANYRES32, @ANYBLOB="20000000000000000000f2ff"], 0x24}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) 10:10:53 executing program 3: getgroups(0x34a, &(0x7f0000000100)) 10:10:54 executing program 2: syz_mount_image$f2fs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="1020f5f22100070009000000030000000c0000000900000001000000020000000000000000340100000000000000000016", 0x31, 0x1400}], 0x0, 0x0) 10:10:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 10:10:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r4, &(0x7f0000000000)="e81e64f7edf8d28f6ab607cb57fc0b6016e020a654a9f46e1efc1d6966f54374499ad1aab3d0fffb88179a3159ea8d5ae446a58b5021b2c9bd2216e03ff5e01837c812668265e24fdb31acc9137f96d2d8f80bf1c1b632a6ec7181d0703274f05e604bd546c26d3ffd439b9f8d59218545dcf8f3c20b06430199225ec5334f4493ace12abb2eaf4fa418597731cdfcc303cd1ae502dfbd0d8f11b3935c8e1dfd89c26cb1ba1ab613", &(0x7f0000000180)=""/170, 0x4}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x200000040006) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB="fdd08d0d0b8d9a29083962e4cb30350cb74eee9745579804310cdef482ca4726a284b891f0d5016cc396a9311ec4a84b90bea2f49af09917081ad6eb4854d92ed2194fab04db1e9399990abf017d41fd9d6419ad39b4b8620039bcf6ca8bc655e8648c99073b06d0c651de063f44577884ef92a226"], 0x2) sendfile(r5, r6, &(0x7f0000d83ff8), 0x2) ptrace$cont(0x20, r0, 0x0, 0x0) r7 = socket$inet(0xa, 0x801, 0x84) connect$inet(r7, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r7, 0x83) r8 = accept4(r7, 0x0, 0x0, 0x0) getsockopt$inet_buf(r8, 0x84, 0x8, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x8000, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000440)=0x203, 0x4) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r9, 0x4008af00, &(0x7f0000000280)=0x8000000) 10:10:54 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\a\x00'/20, @ANYRES32, @ANYBLOB="20000000000000000000f2ff"], 0x24}}, 0x0) 10:10:54 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x1e, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x86c7}, 0x0, 0x0, 0xffffffffffffffff, 0xc) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 10:10:54 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xc, &(0x7f0000002180), 0x4) 10:10:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4539ec257d663bd1, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 10:10:54 executing program 2: syz_mount_image$f2fs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="1020f5f22100070009000000030000000c0000000900000001000000020000000000000000340100000000000000000016", 0x31, 0x1400}], 0x0, 0x0) 10:10:54 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\a\x00'/20, @ANYRES32, @ANYBLOB="20000000000000000000f2ff"], 0x24}}, 0x0) 10:10:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'veth0_virt_wifi\x00'}) 10:10:54 executing program 4: clock_gettime(0x0, &(0x7f0000000100)={0x0}) clock_settime(0x0, &(0x7f0000000240)={r0}) 10:10:54 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}, 0x700}], 0xc6, 0x0) 10:10:54 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000040)) 10:10:54 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'sh\x00', 0x0, 0x2}, {@multicast1}}, 0x44) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 10:10:54 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="1020f5f22100070009000000030000000c0000000900000001000000020000000000000000340100000000000000000016", 0x31, 0x1400}], 0x0, 0x0) 10:10:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000480)={{0x1fe, 0x604}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x13c, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_HANDLE={0xc}, @NFTA_RULE_COMPAT={0x1c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}]}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0xec, 0x4, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@notrack={{0xc, 0x1, 'notrack\x00'}, @void}, @osf={{0x8, 0x1, 'osf\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_OSF_DREG={0x8}, @NFTA_OSF_DREG={0x3}, @NFTA_OSF_FLAGS={0x8}]}}, @meta={{0x9, 0x1, 'meta\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @void}]}, {0x80, 0x1, 0x0, 0x1, [@reject={{0xb, 0x1, 'reject\x00'}}, @socket={{0xb, 0x1, 'socket\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_KEY={0x8}]}}, @tunnel={{0x321, 0x1, 'tunnel\x00'}, @val={0x0, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_MODE, @NFTA_TUNNEL_MODE]}}]}, {0x1c, 0x1, 0x0, 0x1, [@exthdr={{0x2, 0x1, 'exthdr\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}]}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_NEWRULE={0x1f4, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}]}, @NFTA_RULE_EXPRESSIONS={0x19c, 0x4, 0x0, 0x1, [{0x48}, {0xe8, 0x1, 0x0, 0x1, [@fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_FWD_NFPROTO={0x8}, @NFTA_FWD_SREG_DEV={0x8}]}}, @queue={{0xa, 0x1, 'queue\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_SREG={0x8}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_LEN={0x8}, @NFTA_PAYLOAD_DREG={0x9}, @NFTA_PAYLOAD_SREG={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_BASE={0x8}]}}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x30, 0x2, 0x0, 0x1, [@NFTA_DYNSET_SET_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_DYNSET_TIMEOUT={0xc}, @NFTA_DYNSET_TIMEOUT={0xc}, @NFTA_DYNSET_OP={0x8}]}}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0x14}}]}, {0x68, 0x1, 0x0, 0x1, [@exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @exthdr={{0xfffffffffffffee5, 0x1, 'exthdr\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8}, @NFTA_EXTHDR_FLAGS={0x8}, @NFTA_EXTHDR_FLAGS={0x8}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_DREG={0x7}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_OP={0x8}]}}]}]}, @NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_POSITION={0xc}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELCHAIN={0xdc, 0x5, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_COUNTERS={0x40, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x7c, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth1_to_bond\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'ip6erspan0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_hsr\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'vxcan1\x00'}]}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_CT_HELPER=@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}}], {0x14}}, 0x474}}, 0x0) [ 1027.115845][T26717] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1027.124153][T26717] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1027.135696][T26717] netlink: 34 bytes leftover after parsing attributes in process `syz-executor.4'. 10:10:54 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000240)={0x10, 0x0, 0x25dfdbfc, 0x10000005}, 0xc) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000040)='./file0\x00', r0, r1) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) syz_mount_image$reiserfs(&(0x7f00000002c0)='reiserfs\x00', &(0x7f0000000400)='./file0\x00', 0xfff, 0x5, &(0x7f00000007c0)=[{&(0x7f00000004c0)="715010c9191826477f3681872f5c36393771d70d9f6e7b471f83de46c80bdcbc4beef43c242718725e6f3cc7b4140cdc53e6b3f6b2d40b19caa624860bd42d61a2880075b8853d8af8eea666f2892d9983e1a4fc2485354f80cea1654c3f52a765f8b079eb611cd6d089c3ada77609eeaee244c282", 0x75, 0x100000000}, {&(0x7f0000000540)="46904e2ba00e8355ffa8b116c06a8979845139cec24ec375f8f05cb8a8148c99dc894ee2257a0f107320f10d3d706be6359bf5c10fb42a264f97a58eac0c2f13bb6f5841e37e049741", 0x49, 0x40000000000000}, {&(0x7f00000005c0)="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", 0xfe, 0x7}, {&(0x7f00000006c0)="c199d865c8be6aaa4045e954c7d8a153806d7a73ec155d67e22efb88913e3b3df5dad474c8db4d4a71dfead05d4ad55e55d9f66008", 0x35, 0x2}, {&(0x7f0000000700)="cd99f15333615a3f380ea56a9d745e13fb87b68ff84fc08cd73787dad8432418f2f626553282d5dd7f182d4227441d6d7e1d6e6175760e688c543cd75933eb0ec64131581794d62e6dbdcfcde374da923a8bf93d8141c0a4c9bc7d0ec9cecc01b9bf47d13904584bdfc4cded27bf116d3dcff244b01a8ebb3d0f4356dcb63bba1f05cf6b7ee85b265051b786220ec5c7913dc6077ad5810afd16d9d208", 0x9d, 0x7}], 0x40000, &(0x7f0000000840)={[{@balloc_test4='block-allocator=test4'}, {@conv='conv'}, {@user_xattr='user_xattr'}], [{@func={'func', 0x3d, 'POLICY_CHECK'}}]}) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:10:54 executing program 3: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x7f}) [ 1028.495558][ C0] net_ratelimit: 14 callbacks suppressed [ 1028.495569][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1028.507253][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1028.575571][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1028.581384][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1028.735551][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1028.741326][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1029.535544][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1029.541347][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:10:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) ptrace$getregset(0x4204, 0x0, 0x6, &(0x7f0000000480)={&(0x7f0000000400)=""/85, 0x55}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x440500, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @bt={0x3, 0xad8, 0xd5224fc32fe3769c, 0x3, 0x1000, 0x8000, 0x3ff, 0x0, 0x4, 0x7, 0x2, 0x9, 0xf2, 0xfffff764, 0x12, 0x8, {0xff, 0x1}, 0x7, 0x20}}) tkill(0x0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x9c0000, 0x2, 0xfff, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x8ad03b162dce3352, 0x6, [], @value64=0x1}}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)={0x0, 0x0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000380)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r4, r7, 0x7, r0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x1f}) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@int=0xffffff01, 0x4) ptrace$cont(0x18, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 10:10:56 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000001d80)=[{{&(0x7f0000000380)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, 0x0, 0x0, 0xff000000}}, {{&(0x7f0000000740)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 10:10:56 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="1020f5f22100070009000000030000000c0000000900000001000000020000000000000000340100000000000000000016", 0x31, 0x1400}], 0x0, 0x0) 10:10:56 executing program 0: openat$vcs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) read(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 10:10:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000480)={{0x1fe, 0x60b}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x13c, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_HANDLE={0xc}, @NFTA_RULE_COMPAT={0x1c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}]}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0xec, 0x4, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@notrack={{0xc, 0x1, 'notrack\x00'}, @void}, @osf={{0x8, 0x1, 'osf\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_OSF_DREG={0x8}, @NFTA_OSF_DREG={0x3}, @NFTA_OSF_FLAGS={0x8}]}}, @meta={{0x9, 0x1, 'meta\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @void}]}, {0x80, 0x1, 0x0, 0x1, [@reject={{0xb, 0x1, 'reject\x00'}}, @socket={{0xb, 0x1, 'socket\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_KEY={0x8}]}}, @tunnel={{0x321, 0x1, 'tunnel\x00'}, @val={0x0, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_MODE, @NFTA_TUNNEL_MODE]}}]}, {0x1c, 0x1, 0x0, 0x1, [@exthdr={{0x2, 0x1, 'exthdr\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}]}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_NEWRULE={0x1f4, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}]}, @NFTA_RULE_EXPRESSIONS={0x19c, 0x4, 0x0, 0x1, [{0x48}, {0xe8, 0x1, 0x0, 0x1, [@fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_FWD_NFPROTO={0x8}, @NFTA_FWD_SREG_DEV={0x8}]}}, @queue={{0xa, 0x1, 'queue\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_SREG={0x8}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_LEN={0x8}, @NFTA_PAYLOAD_DREG={0x9}, @NFTA_PAYLOAD_SREG={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_BASE={0x8}]}}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x30, 0x2, 0x0, 0x1, [@NFTA_DYNSET_SET_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_DYNSET_TIMEOUT={0xc}, @NFTA_DYNSET_TIMEOUT={0xc}, @NFTA_DYNSET_OP={0x8}]}}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0x14}}]}, {0x68, 0x1, 0x0, 0x1, [@exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @exthdr={{0xfffffffffffffee5, 0x1, 'exthdr\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8}, @NFTA_EXTHDR_FLAGS={0x8}, @NFTA_EXTHDR_FLAGS={0x8}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_DREG={0x7}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_OP={0x8}]}}]}]}, @NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_POSITION={0xc}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELCHAIN={0xdc, 0x5, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_COUNTERS={0x40, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x7c, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth1_to_bond\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'ip6erspan0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_hsr\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'vxcan1\x00'}]}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_CT_HELPER=@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}}], {0x14}}, 0x474}}, 0x0) 10:10:56 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x1d, 0x2, @tid=r2}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 1029.714411][T26948] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1029.738925][T26948] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1029.756280][T26948] netlink: 34 bytes leftover after parsing attributes in process `syz-executor.3'. 10:10:56 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="1020f5f22100070009000000030000000c0000000900000001000000020000000000000000340100000000000000000016", 0x31, 0x1400}], 0x0, 0x0) 10:10:56 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x20000, 0x3de) close(r0) [ 1029.785525][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1029.791388][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:10:56 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x3a) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000c00)="a0", 0x7500}], 0x1, 0x0, 0x0, 0x80b50000}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)="d6", 0x8500}], 0x1}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000a80)='V', 0x1}, {&(0x7f0000000ac0)='C', 0x1}, {&(0x7f0000001c00)="16", 0x1}, {&(0x7f0000000b40)="b7", 0x1}, {&(0x7f0000001cc0)="e4", 0x1}, {&(0x7f0000001d80)="9b", 0x1}, {&(0x7f0000001e80)="c5", 0x1}], 0x7}}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000021c0)='Q', 0x1}], 0x1, 0x0, 0x0, 0x50000000}}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000002340)="1a", 0x1}, {&(0x7f0000002380)='k', 0x1}, {&(0x7f0000002440)="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", 0xbc1}, {&(0x7f0000003440)="1b", 0x1}, {&(0x7f0000003480)="9e", 0x200021c1}, {&(0x7f0000003500)="dd", 0x1}, {&(0x7f0000003540)="c1", 0x1}, {&(0x7f0000003640)='\x00', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f00000037c0)='U', 0x1}], 0x1}}], 0x6, 0x6041054) 10:10:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r1) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x90001, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$9p(r5, &(0x7f0000000040)="887bd73c27785e44253b938df021807f9d7f5936a924a960a1e5ec86438968dcc4188e41383e264fa383ed7a9c", 0x2d) 10:10:57 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000000)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5d47ade5a3771577}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) bind$bt_hci(r1, &(0x7f00000000c0)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) timer_create(0x0, &(0x7f0000000040)={0x0, 0x14, 0x0, @tid=r2}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000100)=0x5, 0x4) 10:10:57 executing program 0: 10:10:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 10:10:57 executing program 3: 10:10:57 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000340)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x7f}) 10:10:57 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 10:10:57 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:10:57 executing program 3: clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000008c0)=ANY=[@ANYBLOB="726177000000000000020200000000000000000000000000000000000000000008f8000003011c003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030000000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000277d7664000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 10:10:57 executing program 4: socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$cont(0x20, r0, 0x0, 0x3) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) [ 1030.589027][T27207] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1030.653237][T27207] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 10:10:57 executing program 4: socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$cont(0x20, r0, 0x0, 0x3) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 10:10:57 executing program 3: [ 1030.698390][T27207] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1030.729266][T27207] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 10:10:57 executing program 3: 10:10:58 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x28, 0x101000) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f00000001c0)={0x1100000000000000, 0x3000, 0x80, 0xc, 0x1}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000004c0)={0x3, @raw_data="a100f2f7b9377d20e8eeb0cd6f51fc56f0f7a37712426380c5b458b0ce61c2302741ab68e498871a7ff69a5608ddada5773bad0759b17301693583fd9be8eb508972a52c586e52549dadfef6359da73ee8d13ebe4a3832d7fa4021b0437694f6eaf9280f0b4e2d4f548cfc9583a3000433e4f62fa307e2eaaefd0249cfe57e1c5f3b0aeb934790043b84728bccdbacf58716c804651d866223f01efd98757a5a9f1b913c7cb350b23395a8f3f54ce787aa82339b9454b06784379a0466002ff2e11ae0fecba7108f"}) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:10:58 executing program 0: 10:11:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:11:00 executing program 3: 10:11:00 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:11:00 executing program 4: socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$cont(0x20, r0, 0x0, 0x3) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 10:11:00 executing program 0: 10:11:00 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x400, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f00000000c0)=""/73, &(0x7f0000000140)=0x49) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:11:00 executing program 3: 10:11:00 executing program 4: 10:11:00 executing program 0: [ 1033.365639][T27355] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1033.373998][T27355] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1033.396165][T27355] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1033.409680][T27355] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 10:11:00 executing program 0: 10:11:00 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:11:00 executing program 4: [ 1033.676363][T27371] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1033.688728][T27371] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1033.697010][ C1] net_ratelimit: 16 callbacks suppressed [ 1033.697019][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1033.697046][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1033.714539][T27371] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1033.722657][T27371] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 1033.935543][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1033.941343][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1034.735582][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1034.741509][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1034.815565][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1034.821465][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1034.975561][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1034.981398][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:11:03 executing program 0: 10:11:03 executing program 3: 10:11:03 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 10:11:03 executing program 4: 10:11:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = accept$ax25(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @default}, [@rose, @bcast, @remote, @default, @rose, @default, @netrom, @bcast]}, &(0x7f0000000080)=0x48) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:11:03 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x83) r3 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x8, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000003c0)={0x9d0000, 0x40, 0x0, r3, 0x0, &(0x7f0000000380)={0x990966, 0x0, [], @string=&(0x7f00000001c0)=0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r4, 0xc08c5334, &(0x7f0000000580)={0x38cc, 0x7, 0x0, 'queue0\x00', 0x9}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x90, 0x90, 0x5, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3, 0x101}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x5, 0x23fe}}, @volatile={0xf}, @fwd={0x9}, @struct={0xb, 0x4, 0x0, 0x4, 0x0, 0x7, [{0xb, 0x3, 0x7}, {0xb, 0x1, 0x8}, {0xe, 0x4, 0x9}, {0x4, 0x5}]}, @func={0x6, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x5f, 0x81, 0x2e]}}, &(0x7f00000004c0)=""/145, 0xad, 0x91, 0x1}, 0x20) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getpeername$llc(r6, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000400)=0x10) 10:11:03 executing program 0: 10:11:03 executing program 4: [ 1036.339887][T27388] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1036.359132][T27388] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1036.428549][T27388] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 10:11:03 executing program 3: [ 1036.475981][T27388] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 10:11:03 executing program 4: 10:11:03 executing program 0: 10:11:03 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 10:11:03 executing program 3: 10:11:03 executing program 0: 10:11:03 executing program 4: [ 1036.805647][T27414] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1036.818361][T27414] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1036.841608][T27414] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1036.891082][T27414] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 10:11:04 executing program 3: [ 1038.905534][ C0] net_ratelimit: 14 callbacks suppressed [ 1038.905540][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1038.916954][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1038.975562][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1038.981388][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1039.135548][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1039.141319][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:11:06 executing program 4: 10:11:06 executing program 0: 10:11:06 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 10:11:06 executing program 3: 10:11:06 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xfffffffffffffff8, 0x5a1004) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)={r2}, 0x0) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)={r4}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={r2, 0xc12, 0x0, 0xf0f, 0x101, 0x200, 0x6, 0x0, {r4, @in={{0x2, 0x4e23, @loopback}}, 0x8, 0x8, 0x3, 0x6, 0x2}}, &(0x7f00000001c0)=0xb0) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r6, 0x83) r7 = accept4(r6, 0x0, 0x0, 0x0) getsockopt$inet_buf(r7, 0x84, 0x8, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) setsockopt$inet_sctp6_SCTP_MAXSEG(r7, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={r5, 0x6}, 0x8) 10:11:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r5}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r7, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) r9 = socket(0x10, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r10}, 0x10) sendmsg$inet(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{}, {&(0x7f0000000040)="4d8d8f026b266bf77a5789ca8bc6be28d8995a4691d5c80d07b83d65e8ab2752c0a246989bb8dda8a0c0c7c13c545d9fed814d803c0ca8fd07cb513b67d8ebed8421660d3f8b9998a9456aa54f7a595f524cf6a5a5b2dc6667bf305fbcd5feccbb5e92", 0x63}], 0x2, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @dev={0xac, 0x14, 0x14, 0x14}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @remote, @dev={0xac, 0x14, 0x14, 0x23}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @loopback, @empty}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}], 0x90}, 0x10000) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:11:06 executing program 3: 10:11:06 executing program 0: [ 1039.602010][T27438] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1039.638547][T27438] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 10:11:06 executing program 4: [ 1039.683519][T27438] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 10:11:06 executing program 3: 10:11:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x9c0000, 0x9, 0x2, r3, 0x0, &(0x7f0000000000)={0x9a0913, 0x20000000, [], @ptr=0x7}}) write$P9_ROPEN(r4, &(0x7f0000000080)={0x18, 0x71, 0x2, {{0x40, 0x0, 0x7}, 0x1}}, 0x18) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1039.758729][T27438] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 10:11:07 executing program 0: 10:11:07 executing program 4: 10:11:07 executing program 3: [ 1039.935587][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1039.941373][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:11:07 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1400}], 0x0, 0x0) 10:11:07 executing program 0: [ 1040.175526][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1040.181536][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:11:07 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0x6, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000004c0)={0x8, {"a743603003db9699d24520efbbcef65bec58100cdc2fa8f2f0942036019a29841a39c106ac4efeb8093e211d104ba47161431e6a8def2086c03f268cb0eef27b8a1ff7b07e22795e6ed38b110e43c94a9aebd41d2ad1eac7453a7e644ae99ac61558a2d45c252d156d0925547e2f4387f65f6db06993241c0e1a02173019e9c1a3a2491e6920f144afa7498c6f05ed29bfd54e64859af23059453e7c3e3690df1eb6d0c721dfc80e41b3def66a2dbf2348993786a0dbb4c523316a26978a0da133870e6f6cb99e07b82e1bc23b8fec65fbfaac9356cf8a6bea3725651cc716a744004c9d4c8acd6b20fbf2ffeb673c887e565cc3919ea0145435444d5fac6a14037579b64c8c0426abc7b978d9ec27618b116092d1f2d2fcdf62888f9021e0ce4c72c8619225ea4800dc6281dcbb4a962ad81ce067e5a9caf9e439b17953e9ae829062bff95fdc44778728cc8f528e1bb8dfbfd59abe491726341d7fad312b973a67be7a25b3a4d4d329ccb1282a6358255fe618f20b09617ee31292ea1fe63c01145d29dd09a210aea6e8be46e028a1029c5c389f2683b9e5cb93ecc920342e228b27131de407d4a0166722ce98836404753b39ab69bcddf89eece74c771216a791d68a6efd783bdbddef489e82bd3ca5efae955d4fd7d579353456cff6418387bf4be2cb6d45b41b374057e08458fe87e206c13324e827168b99a82fe4d250137e4ee64c2fdca3e9a14aad5ccbe6048904a88b0b1a11ff05df9330d785f24062fae807867594b60e70d4b32af9d48a74ac827d0c6c865720580a9a20075202083163155bd6dd67b8971d9ca4c90ae41a44dc7a8d2c0bb30ec102ce9a3998355e180fc3b130581b5d4723d84ea48c18ef4a749aaacea59469f460cd4c51ae7d92e7669267f1c312a0a00122dd8e91487f207eeb18fd90624fd43399ad395cb2c0f94cdb5b1985f28c71dda22f936acf19f6a951e507ab4d0f1f7ab20b685e99bca64a975ed97e2ae71ef26a1790fe097614413f1d921a8655ddf51f62874461deee0d17b64e93867cc3c1a35bbd200059d624d17dbd9e9ef959b37f8e706476b558aa28a1fb3329dbf58104d6ee071aea4b04efc101f5ffd454c7e138696c198c97741545a922ca2d20a2cebfc3ebed3a0e8e3ed711e17eee33d6f07a40a0198bc149ce08dad7a6521357f5025d8fd15964f5f4b4fbeb329dfde57c480fde0e5a93fb28079253b67ac739dcbac19b2447beabe1b5832d387de6d6b4fa2e72d88ab8ab06bf9416a671cc763d8996e7d956aec7cd7810bbbcf7d9517a76c73d13d8e2df784bf54207e977a0c2ec3c54149280cfe79aa431ac26aaf08bd35b2ba436d771ce0489dc7f77dbd0a3dc6fc184f8a2bf3ca2683afd0efab1dc89fecc001dd33d1e48bfa3c82d3e9c3c008a2946fd3b27ac3e3908795210af8bc390eb438c80ea42b585923eb4617c821812d569ecf09256925ed82cc7c7ddce7be804aeacc0d572ec393cd0ddc39c6664f5a611083a2dd1641c7f9cff617671c5014672ad86f159ac1cc5fcb52f8bb675d33f28fb91827cf3f001ee32ecbb86d9d5ada34fa74b4224909fd5d3e7ab41472f146712031f0742199258960ef71061ad01fd1e2fc63157493a3ba8519901adcfb9e7840c36b87346ec37fe7b679645dc99f00ab9c323a4567774541476f64481ab5858b45c6da456a950c9ec463afc8472b22da1438018f2bf8ff34a823e2f5f731beeab721c9caa1e4674d7a91df48bec536b5e35262d667adb9d0f1d8e6b1b464c209cbf561cd922f29c61d74a755c3dea3f491682c6c42b95ea2fb2df1e2e5f043a35d2cf4a61d3a15e2f1388ea76ab920f3788f02f1089c04aba32f55f7af27ac2edfff30507c092aed2e3feeea85784001552e320f8a3fb5fc105d22ee5019f49d2576f174bbbbe5669af1926d94af480a6ba2478261adde4b3f09174e0ef98ee54970d43198f73299ac9e3abb448a0ff861864b165e3bf7838dcb7d34c9a3c0cac6e9e4238c8296f7e4214414ee844a8cedb3f924bed3f4a56716af4d4adf255ffae771f8f8815723991bf05228f05eb53dd6300f70c241702c801fc98a8b971d882f804452a3d75cafe7d6da238fdd39ab232b0b3518f12ea1432b3dc654202332cae36e92372b5ef8a9455a82f1f2e00140a4c5ee10c6a3d24c386c971cf6a0e30b026f770523fdabb853a49d396dcab03d65926e04a7d2ed2f0f7acfba335ce732a596a0e97bafb97bbf32b7b104e000c48b2a8cfedd14b0ee48917ef54bf27c2911d2971f60c0f4cc96319298d2034140cf5a98a701fd2ebc72cfb4236e512fc4c825152e2a4c2826c7a798f9b58c4c7844780ea6c37c6002ed951c651db2c587c813001e221efaaa1b81abf48c2fe051aba07357d59fb34b7e78177e4d62b4ace30943a1f2b06dd4a3fa178fd9aa041d207be655bfc1d7bd8ee1989a2080b5b1f7c9250a3320f132aaefe95c6e93809d9423e81d28f0fcbac4c2689bd0a0a5325799ceb500b7981590e4dcc6ffcc557d104ae5d77862be5ce15010087d38b6db961f5afaaf8b1782048f97c9e71ad8f49a3e686649cc218eae5ad64c1414fc7a081776d5421264bc77ce30067026af4a191d445aca7d78a02d73a789bac0d572922d59b6c4fa8968340c7012f9ed5aa895549be5b26beee6af7c31e63c2f2035e6ec84ae8a0335ad63ed78d526e6d032b5d0b119d9cd6b7e1e76cf3528958b7cd8b0713983f1bc4eed730d6c6672d107874242b61a427c2d987baba091a196d1c6676c68ce708145b913175f88a904fc2f54a711ed31c97522b2e3a665231ae85eb97318ef5c600278d37b98828216f0c846052c9db0ec6e777493aa27257d64c120a68f151d1230dfa356a318be549e57166db35a67ce3752ebc40226eaa3d76608cc3cfb117eaeaf1a507ecdbb0ef6db16e19c6adc1b375b8f0b3ed77f3a6938fce23fb2f9b40868c1eab385cf3817853d2067f3f3658ffa3e125029b2f192b8ab446fa9b326be0ab0659a79bc118a38803e106aa736c1d4db1966b3dcf86d080c59bfe36e14428b4ca59fb0ec6c95c854e12c717732451823a7bc221e1985d956ba3cb983392ab0d627c425396a16a765af5e4e44eff4e06c68495ee2abe2da2e61a3870f0f025f2b048da3d2f2662c6f0e7e55fd2cf4157d4685b0b86dcd213472d16e0558912cbbbca922b19b5f505d5046954f6f5d979538894b5809df03c864273b886b07f013691fda0787291534888c1ec86890b8e7219405cd6b47a7aab85073c84c72217a7b9dbc3b07d4434c5e8c0ec2df0d9047b4710f837d06cff01114bd6c0eb61734eb69c2681cde8d210a1b20afa478cac15dbb542af19fa143f2212f9c190664d705022c7f2001edae82ccc26800081e1ac8e2d32097a799937addab82294b416c9500719cd182ab7062a38c04fcb2ad6188c9b4ad6664bd3f3a333ee633aa03582a17d2d15822931db174ba3233669e585fe294faabfc33f12c7448d7ad23f1507f5236b98b31377604140f65e5be7e911140bcd408d942b10d98819b9a90e18e526d7c80fb239dd25e4c9ec9736707ebf0d54ebe2e740fd186e438419e5cc094f1af0c2c6f9121568e7e69b7b5f383abc3fac170e94d80719d56fc901e11a3d046aa4d0ac99a9c5ebc95823d4d6f251510e0c0c713568dc6654de87ed547d10be036f31674355cc51caed5a9da862abaef129f4fccde0f33b01f2842e0842c11647679b8c948a61f075c98edd36bf228d92bfcc046861ab9db7dee4106bf226e9996ade22762ce7b2fe5b9b6b974da5c9b7c8fbbf61a7f8da0259d300d558488150e88fcc4eba1dda72e36a4663de825b843cad47410ddd77d5b27d0f03e2703f2c9aea684e48c7201871b8fa971ff1ac7333f2f16933d9125f78223a860fb2420c23d1979d13e33dd8f0fb3d0b2b4893a847b8616c47a481f17dfd7f4343d3fb0160ea8c4c5d9bf3fd53918367eb938ee4081a81f39cf930a057d78ba152e982977cdb3d715ac9efff3441994238eea65f752aac7eadf0f201aaaeade6a1ae1ce43926c2663b3ee0cfa9d47cc6ced19853b9f0cf587fdc0ec583730a1da9993dac91a1668d21297bfcee780d3a97b4db56a43d4f060f35e7f7b14d55ff4e66dc6855704a499d27935ea40bd4e96f6d6df991a1ae8e762df8fed41b87cd0b9b5c66dd4ac9a733b8998c0d541b8d816e24379397a8c763f940ec6ca4faadb04ed27d4c2ead661bf50a44fb337e90e58fff6c5fa365e1e77f75fbd1944caeaee942b38c000b1b203a044b20c7ed655d273ede56f938e271078771c75336de41aeea11d65d3b8a9d22bccc94a034e928c9d125510baa508c6f63378acd63c37df388b14fa0cd946bfd3a7197b532738a63fd8d64bd69d19c6ba27719edeba85a1e157d2884dce55cd2d5bcee42e41e6560bb70cf1b0d036454ad2453c2ba48d01deb88157feae16ee8c3f560fed2435766d9e9c3a0363f953bfeeac6ef5928789b1f7f2751d6f8cbfbff3f1b85234851a074e875c6a5b225047b72e5926052fa2d71dd2bf9e4045ac8f8e55871c3ea78b98d855ad917a99b6eba8b113c5d5e4f97b58bd21f2c3328546e0a7b49dbb9d03ee0924a50970e12b9ade8280c9e70b6ce29694a811a91c99a7dd0973c2b995478a00baf4c61b213fa3d5e1f219c45addf78276d2248f3ff4c796adb0db614609c3326be1d9e496815f86f4aa3a3175967f56c0fb959f218ad88d5ef846583b42967bca4410a016e7e5cb293d13c4125cd70205efb5a7db5d944937256f916f0eec65c3689f0248addc352b96e8528f161621c5b5c686a9f575100b6d72aa6dc5e02f3a3967386da9e881bcceca0252cd9fd56c400119108843b322c5f3192161efa94aad4cf83e8bdfca9eec96bc5f66d84ad0f382de1f106d3244662582e2393812acdfa5264e0688d7b59638f6d84b6651f27c06739d3166ba8031e76f4122bee5ac921263c690f4b2057d0482920ada73502949a3535a61752f4fdf60edd23c8ba0af90f90bfc19851ec1e0a3735b0de7e5578f4956bac874ab33aae1db3d2160bbf16e9aced4039e60fd6bb6763331a7f556b84ba3e7259f4a2c83489a659d4550f759a41728da859693c33146cf7dcf4bdaf5d2a3c73c97c7a81369a6864abc61a97ddcc843c4b0be6a9343bc5db009cba72138e4747aa58f2ee57adf1c386b32706adf4da038edbce1a9aa79964105194712bde84150f1fd1fe5f2a88296661132ed2aefcabfc542017088cb02c9c231987ba2b56be7aebecd2e7d126b1de54c91c3c91359f2b27e701ab284c0e1c96aab8dcc04ca45eee7a2ba6e6d45d9f28bf5d00fd74d10131985d46ef8f32ab15aba019f237684f67a57b189ac994961dfca847c039b118fde4544ff03c4f01f4b4effe6958b7a7f0c3b00983f1c23538586d228f04253898861098feb4695de92bec4912005c4ab42fea8f8ba643c564d0ed7a9673ec5a82004139ea58cfc21ed7290663dcef5e3f9695d5878c0d028c401f62712479d1e89d16c6e479e18b19e9638add18fea726199dbe94d8f901beba59bb7ba33fb6f5fb9605b115e72f966c81f9c5a162d87e60339d4ed00120b4939e729a5de0c8a3f10d3f84f7f84ac55d6eab8787413e6faa1a2ef97b7789d2ac09ac44091910335971fbd83288ce3ab03186dce8869fe1fe12a787874e02bf2d1e3fb75ed5bf2ada1a50d2bfd1b36429d1ee0882af042e91caf05d0e8ac655e97b2402af34123d3011410e074d42a556", 0x1000}}, 0x1006) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:11:07 executing program 4: 10:11:07 executing program 3: [ 1040.242215][T27470] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1040.309888][T27470] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 10:11:07 executing program 3: 10:11:07 executing program 0: 10:11:07 executing program 4: [ 1040.380882][T27470] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1040.410354][T27470] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 10:11:10 executing program 0: 10:11:10 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1400}], 0x0, 0x0) 10:11:10 executing program 3: 10:11:10 executing program 4: 10:11:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/11, 0xb) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$l2tp(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) fcntl$getownex(r4, 0x10, &(0x7f0000000100)={0x0, 0x0}) setpriority(0x4a513856da40efac, r5, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:11:10 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000040)=0xfff7, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x4000, 0x0) getsockopt$X25_QBITINCL(r3, 0x106, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) 10:11:10 executing program 0: 10:11:10 executing program 4: 10:11:10 executing program 3: [ 1042.981558][T27501] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1043.012953][T27501] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 10:11:10 executing program 0: [ 1043.114057][T27501] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1043.152772][T27501] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 10:11:10 executing program 3: 10:11:10 executing program 4: 10:11:10 executing program 0: 10:11:10 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1400}], 0x0, 0x0) 10:11:10 executing program 3: 10:11:10 executing program 0: [ 1043.509462][T27528] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1043.544445][T27528] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1043.554328][T27528] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1043.579395][T27528] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 1044.095554][ C1] net_ratelimit: 16 callbacks suppressed [ 1044.101294][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1044.107186][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1044.335549][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1044.341610][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1045.135567][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1045.142084][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1045.225580][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1045.231386][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1045.375617][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1045.381410][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:11:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$CAN_RAW_ERR_FILTER(r2, 0x65, 0x2, &(0x7f0000000140)=0x8000, 0x4) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0xa10000, 0x9, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9a0911, 0xfb7, [], @string=&(0x7f0000000040)}}) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000200)) ptrace$cont(0x20, r0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r6) dup(r6) r7 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x206200) ioctl$NS_GET_NSTYPE(r7, 0xb703, 0x0) 10:11:13 executing program 0: 10:11:13 executing program 4: 10:11:13 executing program 3: 10:11:13 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540), 0x0, 0x1400}], 0x0, 0x0) 10:11:13 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x95, 0x0, 0x0, 0x0, 0x0, 0x80009a79}, 0x0, 0x1, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x26f) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x8000, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000540)={&(0x7f0000000600)={0x88, 0x1, 0x8, 0x4, 0x0, 0x25dfdbfe, {0x7, 0x0, 0x1}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x15}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x29}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x100}, @CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3ff}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x81}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7fffffff}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5d7a}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1ff}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x80}, 0x10) r4 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r4}}) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0), 0x1, 0x0, 0x0, 0x1}, 0x2000c040) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$dsp(r5, &(0x7f00000003c0)="a2", 0x1) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000000)='syz0\x00') bind$isdn(0xffffffffffffffff, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x0, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) r6 = open(0x0, 0x141042, 0x0) write$dsp(r6, &(0x7f00000003c0)="a2", 0x1) setsockopt$inet6_dccp_int(r6, 0x21, 0x6, &(0x7f00000005c0)=0x1, 0x4) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000340)={0x1f, {0x8d95, 0x80000000, 0x84, 0x9, 0x6, 0x175a}, 0x1}, 0xa) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r7, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r8, 0x400, 0x0, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40014}, 0x80) socket$inet6_tcp(0xa, 0x1, 0x0) [ 1046.153496][T27549] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 10:11:13 executing program 3: 10:11:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0xffffff81}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={r3, 0xffffffff}, &(0x7f0000000180)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) r4 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) vmsplice(r4, &(0x7f00000000c0)=[{0x0, 0x70}, {0x0}, {0x0, 0xfffffffffffffe2c}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0x11}], 0x10000000000000b2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1046.228644][T27549] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1046.262295][T27549] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 10:11:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 10:11:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="4c0000001200ff09ff1cfe956fa283b724a6008000000000000008000000150024001d66b10f73c14a7250fa9f855a75001fc41180b598bc593ab6821148a730de33aa46ffecfdd0258823dd", 0x4c}], 0x1}, 0x0) [ 1046.277761][T27549] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 10:11:13 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) socketpair(0x2b, 0x100006, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000880)=[@mss={0x2, 0x1}], 0x1) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:11:13 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540), 0x0, 0x1400}], 0x0, 0x0) 10:11:13 executing program 3: writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000380)=0x10d) r0 = socket$inet(0x2, 0x80801, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x806d641e7e29bbbd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) io_setup(0x200, &(0x7f0000000180)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r1) 10:11:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0x100}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') [ 1046.772005][T27675] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 10:11:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000001300)='map_files\x00') fchdir(r0) quotactl(0x2080000202, &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f0000000000)='-') [ 1046.821166][T27675] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1046.882455][T27675] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1046.891687][T27675] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 10:11:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, &(0x7f0000000080)=0x120, 0x40030) 10:11:14 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540), 0x0, 0x1400}], 0x0, 0x0) 10:11:14 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) stat(0x0, 0x0) r0 = socket$inet(0x2, 0x80801, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x806d641e7e29bbbd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) 10:11:14 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000480)={0x0, 0x0, 0x1000}) [ 1047.155756][T28098] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1047.214618][T28098] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1047.249375][T28098] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1047.311758][T28098] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 1049.305531][ C0] net_ratelimit: 14 callbacks suppressed [ 1049.305549][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1049.317138][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:11:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) wait4(r1, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0xd8, "b4c6d56501bf5b96c3869a80beac2a04449ad4bda0af38114af9516cab0bb301248c8625ffb0f30341c181637b6a229b0f35ecae7df2b91cd9e2a383c3370a058d49df04c88801cf40c8d9f2e621477f1a9a6f33912e2a8b5c3d0a6015ab264904d4d79857b36d135bc9acf97895c5b6bde95dfec7b514061bf9e8b4871abb194f414b6cc5350fa3d3f623c62f76a173c819f5d4df8a0fdca0716b0e7daa2df4b805bc3cf0f079458440d804b2dbaf784ca72fd65a0fe6fbfe1e5d6ec077cb631c36f43e6b7f91d36822962a25acc6eb0ea947e0dddb8a1b"}, &(0x7f0000000000)=0xe0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r2, 0xeafe, 0x30}, &(0x7f0000000080)=0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1049.375554][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1049.381550][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:11:16 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 10:11:16 executing program 0: r0 = socket$inet(0x2, 0x80801, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x806d641e7e29bbbd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) 10:11:16 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="1020f5f22100070009000000030000000c0000000900000001", 0x19, 0x1400}], 0x0, 0x0) 10:11:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000000200)={r2, @in={{0x2, 0x0, @empty}}}, 0x90) 10:11:16 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000380)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x294641, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000000c0)={0x2f, 0x6, 0x0, {0x4, 0x0, 0x6, 0x0, 'cpuset'}}, 0x2f) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x80000, 0x0) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f00000002c0)=0x8, 0x2) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000100)=""/66, &(0x7f00000001c0)=0x1f7) [ 1049.522870][T28423] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1049.535530][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1049.541324][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:11:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48", 0xa0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:11:16 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = syz_open_procfs(0x0, &(0x7f0000001300)='map_files\x00') fchdir(r1) quotactl(0x2080000202, &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f0000000000)='-') [ 1049.572059][T28423] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1049.582710][T28423] F2FS-fs (loop2): Invalid segment count (0) [ 1049.592620][T28423] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 10:11:16 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="1020f5f22100070009000000030000000c0000000900000001", 0x19, 0x1400}], 0x0, 0x0) 10:11:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x1b0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000180)="7a4bf4f82dd9d8b1dcdf6f5ebe51f430", 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 10:11:16 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000000640)=[{&(0x7f00000004c0)=""/159, 0x9f}], 0x1, 0x0) [ 1049.872958][T28742] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 10:11:17 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x80801, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x806d641e7e29bbbd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) io_submit(0x0, 0x0, 0x0) [ 1049.916593][T28742] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1050.014831][T28742] F2FS-fs (loop2): Invalid segment count (0) [ 1050.048577][T28742] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 10:11:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x29, 0x1, {0x7}}, 0xb) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1050.335523][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1050.341346][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:11:17 executing program 4: r0 = socket$inet(0x2, 0x80801, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x806d641e7e29bbbd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) socket$kcm(0x2b, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) gettid() 10:11:17 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000040), 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1a470}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000080), 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000180)={{0x1000000108, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x8}, "371184e16499b684492743626fae53fc"}, 0x30) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000380)=0x10d) chown(0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) stat(0x0, 0x0) r2 = socket$inet(0x2, 0x80801, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x806d641e7e29bbbd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) io_setup(0x200, &(0x7f0000000180)=0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket$kcm(0x2b, 0x1, 0x0) io_submit(r3, 0x2, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000080)='\x00', 0x1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x0, r5, 0x0}]) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) close(r6) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) 10:11:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48", 0xa0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:11:17 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="1020f5f22100070009000000030000000c0000000900000001", 0x19, 0x1400}], 0x0, 0x0) 10:11:17 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x100000000, 0x4c0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f00000000c0)={0x3, 0x5}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:11:17 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) [ 1050.575632][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1050.581431][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1050.614274][T29178] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1050.685316][T29178] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1050.728171][T29178] F2FS-fs (loop2): Invalid segment count (0) [ 1050.734345][T29178] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 10:11:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_team\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x280) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x400, 0x4, 0x7ff}, &(0x7f0000000040)=0x10) 10:11:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x4d, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72}, [{}]}, 0x1a6) 10:11:18 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="1020f5f22100070009000000030000000c0000000900000001000000020000000000000000", 0x25, 0x1400}], 0x0, 0x0) 10:11:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) [ 1050.990304][T29492] ipt_CLUSTERIP: Please specify destination IP 10:11:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) socket$inet6_sctp(0xa, 0x0, 0x84) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000100), &(0x7f0000000080)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x663e0100, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, [@IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) open(0x0, 0x141042, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) [ 1051.190947][T29597] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1051.218400][T29597] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1051.244299][T29597] F2FS-fs (loop2): Invalid segment count (0) [ 1051.251090][T29597] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 1051.264868][T29794] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:11:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) ptrace$setopts(0x4206, r2, 0x1, 0x40) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x158, r6, 0x8, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xb85}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xff}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x96b7}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x79}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x100}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x11}, 0x8000) ptrace$cont(0x18, r0, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r7) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRES16=r7]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:11:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:11:20 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = syz_open_procfs(0x0, &(0x7f0000001300)='map_files\x00') fchdir(r1) quotactl(0x2080000202, &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f0000000000)='-0') 10:11:20 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000040), 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1a470}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000080), 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000180)={{0x1000000108, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x8}, "371184e16499b684492743626fae53fc"}, 0x30) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000380)=0x10d) chown(0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) stat(0x0, 0x0) r2 = socket$inet(0x2, 0x80801, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x806d641e7e29bbbd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) io_setup(0x200, &(0x7f0000000180)=0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket$kcm(0x2b, 0x1, 0x0) io_submit(r3, 0x2, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000080)='\x00', 0x1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x0, r5, 0x0}]) syz_open_dev$ptys(0xc, 0x3, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000040), 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r7) gettid() 10:11:20 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="1020f5f22100070009000000030000000c0000000900000001000000020000000000000000", 0x25, 0x1400}], 0x0, 0x0) 10:11:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x4, 0x0, 0x0) [ 1053.507002][T29925] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1053.543424][T29925] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 10:11:20 executing program 1: clone(0x201100, 0x0, &(0x7f0000000080), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) [ 1053.565467][T29925] F2FS-fs (loop2): Invalid segment count (0) [ 1053.590922][T29925] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 10:11:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:11:20 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="1020f5f22100070009000000030000000c0000000900000001000000020000000000000000", 0x25, 0x1400}], 0x0, 0x0) 10:11:20 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000180)=""/146) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r4, 0xc1004111, &(0x7f0000000600)={0x1ff, [0x2, 0x80, 0x101], [{0x401, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x0, 0xa4, 0x1, 0x1}, {0x8, 0x5039, 0x1}, {0x7, 0x8, 0x0, 0x1, 0x1, 0x1}, {0xef, 0x2, 0x1, 0x0, 0x1, 0x1}, {0x18000000, 0xc05}, {0x80, 0x7, 0x0, 0x1, 0x0, 0x1}, {0xae000000, 0x4, 0x0, 0x1, 0x1}, {0x0, 0x7, 0x1}, {0x2, 0x5, 0x0, 0x1, 0x1}, {0x20, 0x9, 0x1, 0x0, 0x0, 0x1}, {0x401, 0x0, 0x0, 0x1}], 0xc2}) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000008}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x5c, r2, 0x502, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_FWD_METHOD={0x6, 0x3, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x32}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x200128d0) r5 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ptrace$cont(0x18, r5, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r9, 0x80284504, &(0x7f00000003c0)=""/156) ioctl$VHOST_RESET_OWNER(r7, 0xaf02, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r5, 0x0, 0x0) 10:11:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb1", 0xa3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:11:20 executing program 1: clone(0x201100, 0x0, &(0x7f0000000080), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) [ 1053.776808][T30139] Cannot find set identified by id 0 to match 10:11:21 executing program 1: clone(0x201100, 0x0, &(0x7f0000000080), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) [ 1053.973965][T30158] Cannot find set identified by id 0 to match [ 1054.002488][T30153] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 10:11:21 executing program 1: clone(0x201100, 0x0, &(0x7f0000000080), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) [ 1054.063895][T30153] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1054.072848][T30153] F2FS-fs (loop2): Invalid segment count (0) [ 1054.079459][T30153] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 1054.098775][T30163] Cannot find set identified by id 0 to match 10:11:21 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 10:11:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb100", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:11:21 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="1020f5f22100070009000000030000000c0000000900000001000000020000000000000000340100000000", 0x2b, 0x1400}], 0x0, 0x0) 10:11:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000040)=r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:11:21 executing program 1: clone(0x201100, 0x0, &(0x7f0000000080), 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) [ 1054.372429][T30176] Cannot find set identified by id 0 to match [ 1054.495520][ C1] net_ratelimit: 16 callbacks suppressed [ 1054.495531][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1054.507017][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1054.549339][T30187] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 10:11:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff950000030000000003000086a0ef063f58e57c4f3c163bbfe9e67ef98b0700000000000000a9c74e66b880084c4bdc9d0654d67f0094d26a9eacb2ae39233f04941f0de3ff93ab710cdaeeff0f0000a46f7f3616195c7312002048bf8f1197014e35b2494000000c81d6ddd903a3083484a31d3cc4c07ada5c3e09f8f1adca6fcec858ce4d3a0f71ff49c44b002b09838ed3f00f85f9aadf857c9ddd4fc597b504446837cb4c6b751f6bd320b2b34a76cd38fad707eb570b8ffa4aded2ceb14797e4ff14d18316005fcd5f42b695a3aef3a55cf873b59eb4c31793d3dc74d1376e5c6dc8be4ec2bc40bb2a145cd8109dc4a87862733ae7402b9c40adc6ede27076371d2fed75e68b814cf1cee942d2415f6cf826b0a3f643bca3152d6233063a3e6422872582114b492c4d451b363aeba857ccfcb52a8b421c2ad679c305dc16b17165929ec0f583d618fa60feec8d7c34c85ad9ae3806b6063baf98967d37ca55c62f66ece2c689d0977d610100377bea0000000000000000000000973b77d0c3474003a929432ac843f4ea1e5f6735dde41431004f13fbfe60b5d84391b6ff4aa2e4f4bf58a0ba575974f20a42d1cf3f89846113db867d9fd9ef148dbb01a2586280bd16f8c1823368a7f17eacdc2339d91605556012fcd1132ed063a51edd14402d530b9a7b7f8e9892a45657bbff9b199619c014ef245d49af9400ae3b0a9f75d2381efedddbea1d3c111c0ba7d7017b2207078e979507000000c60f999300"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:11:21 executing program 1: clone(0x201100, 0x0, &(0x7f0000000080), 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 10:11:21 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 10:11:21 executing program 1: clone(0x201100, 0x0, &(0x7f0000000080), 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) [ 1054.644468][T30187] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1054.732342][T30187] F2FS-fs (loop2): Invalid segment count (0) [ 1054.738450][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1054.738472][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:11:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) [ 1054.855322][T30187] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 10:11:22 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 1054.934817][T30313] Cannot find set identified by id 0 to match 10:11:22 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="1020f5f22100070009000000030000000c0000000900000001000000020000000000000000340100000000", 0x2b, 0x1400}], 0x0, 0x0) 10:11:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) [ 1055.148557][T30322] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1055.166674][T30322] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1055.177890][T30325] Cannot find set identified by id 0 to match [ 1055.186514][T30322] F2FS-fs (loop2): Invalid segment count (0) 10:11:22 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYPTR64=&(0x7f0000000140)=ANY=[]]) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) [ 1055.197281][T30322] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 1055.239962][T30328] fuse: Bad value for 'fd' [ 1055.252993][T30328] fuse: Bad value for 'fd' 10:11:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) [ 1055.372128][T30431] Cannot find set identified by id 0 to match [ 1055.535521][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1055.541312][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1055.615561][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1055.621326][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1055.785535][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1055.791317][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:11:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x88001, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[], 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) 10:11:24 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1a470}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x20) r1 = socket$inet(0x2, 0x80801, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x806d641e7e29bbbd, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r2) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) gettid() 10:11:24 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="1020f5f22100070009000000030000000c0000000900000001000000020000000000000000340100000000", 0x2b, 0x1400}], 0x0, 0x0) 10:11:24 executing program 1: clone(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 10:11:24 executing program 4: clone(0x201100, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000180)="d2") 10:11:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) socket$kcm(0x29, 0x1000000000002, 0x0) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) [ 1057.440792][T30439] Cannot find set identified by id 0 to match 10:11:24 executing program 1: clone(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 10:11:24 executing program 4: clone(0x201100, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000180)="d2") [ 1057.545105][T30445] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1057.554073][T30445] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1057.564368][T30445] F2FS-fs (loop2): Invalid segment count (0) [ 1057.573823][T30445] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 10:11:24 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="1020f5f22100070009000000030000000c0000000900000001000000020000000000000000340100000000000000", 0x2e, 0x1400}], 0x0, 0x0) 10:11:24 executing program 4: clone(0x201100, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000180)="d2") [ 1057.759087][T30565] Cannot find set identified by id 0 to match 10:11:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 10:11:24 executing program 1: clone(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) [ 1057.889019][T30571] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1057.926942][T30571] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1057.970908][T30580] Cannot find set identified by id 0 to match [ 1057.983736][T30571] F2FS-fs (loop2): Invalid segment count (0) [ 1057.994267][T30571] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 1059.695590][ C0] net_ratelimit: 14 callbacks suppressed [ 1059.695597][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1059.707131][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1059.775569][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1059.781395][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1059.935565][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1059.941337][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:11:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = fcntl$getown(r1, 0x9) ptrace$cont(0x20, r4, 0x0, 0x0) 10:11:27 executing program 4: clone(0x201100, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000180)="d2") 10:11:27 executing program 1: clone(0x201100, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 10:11:27 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="1020f5f22100070009000000030000000c0000000900000001000000020000000000000000340100000000000000", 0x2e, 0x1400}], 0x0, 0x0) 10:11:27 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f45004600000e00880b00000018002f00"/26], 0x1a) 10:11:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) socket$kcm(0x29, 0x1000000000002, 0x0) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) [ 1060.602535][T30698] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1060.602710][T30702] Cannot find set identified by id 0 to match [ 1060.617549][T30698] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1060.626553][T30698] F2FS-fs (loop2): Invalid segment count (0) [ 1060.633006][T30698] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 10:11:27 executing program 1: clone(0x201100, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 10:11:27 executing program 4: clone(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000180)="d2") 10:11:27 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000080)={@remote, @remote, @val={@void}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @empty, @empty, @local, @mcast1}}}}, 0x0) [ 1060.735555][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1060.741413][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:11:27 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="1020f5f22100070009000000030000000c0000000900000001000000020000000000000000340100000000000000", 0x2e, 0x1400}], 0x0, 0x0) [ 1060.851031][T30820] Cannot find set identified by id 0 to match 10:11:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) [ 1060.952475][T30827] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1060.969423][T30827] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1060.985579][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1060.991392][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:11:28 executing program 4: clone(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000180)="d2") [ 1061.002751][T30827] F2FS-fs (loop2): Invalid segment count (0) [ 1061.035301][T30827] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 10:11:30 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="1020f5f22100070009000000030000000c00000009000000010000000200000000000000003401000000000000000000", 0x30, 0x1400}], 0x0, 0x0) 10:11:30 executing program 1: clone(0x201100, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 10:11:30 executing program 4: clone(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000180)="d2") 10:11:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_THP_DISABLE(0x29, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000140)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xfdcf) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x9, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) 10:11:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff950000030000000003000086a0ef063f58e57c4f3c163bbfe9e67ef98b0700000000000000a9c74e66b880084c4bdc9d0654d67f0094d26a9eacb2ae39233f04941f0de3ff93ab710cdaeeff0f0000a46f7f3616195c7312002048bf8f1197014e35b2494000000c81d6ddd903a3083484a31d3cc4c07ada5c3e09f8f1adca6fcec858ce4d3a0f71ff49c44b002b09838ed3f00f85f9aadf857c9ddd4fc597b504446837cb4c6b751f6bd320b2b34a76cd38fad707eb570b8ffa4aded2ceb14797e4ff14d18316005fcd5f42b695a3aef3a55cf873b59eb4c31793d3dc74d1376e5c6dc8be4ec2bc40bb2a145cd8109dc4a87862733ae7402b9c40adc6ede27076371d2fed75e68b814cf1cee942d2415f6cf826b0a3f643bca3152d6233063a3e6422872582114b492c4d451b363aeba857ccfcb52a8b421c2ad679c305dc16b17165929ec0f583d618fa60feec8d7c34c85ad9ae3806b6063baf98967d37ca55c62f66ece2c689d0977d610100377bea0000000000000000000000973b77d0c3474003a929432ac843f4ea1e5f6735dde41431004f13fbfe60b5d84391b6ff4aa2e4f4bf58a0ba575974f20a42d1cf3f89846113db867d9fd9ef148dbb01a2586280bd16f8c1823368a7f17eacdc2339d91605556012fcd1132ed063a51edd14402d530b9a7b7f8e9892a45657bbff9b199619c014ef245d49af9400ae3b0a9f75d2381efedddbea1d3c111c0ba7d7017b2207078e979507000000c60f999300"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) socket$kcm(0x29, 0x1000000000002, 0x0) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:11:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x83) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_buf(r2, 0x84, 0x8, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) r5 = getpgid(r4) ptrace$cont(0x37, r5, 0xfffffffffffffffd, 0x4) [ 1063.739059][T30955] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1063.784378][T30960] Cannot find set identified by id 0 to match [ 1063.792540][T30955] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1063.801497][T30955] F2FS-fs (loop2): Invalid segment count (0) [ 1063.807885][T30955] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 10:11:31 executing program 1: clone(0x201100, 0x0, &(0x7f0000000080), 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 10:11:31 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="1020f5f22100070009000000030000000c00000009000000010000000200000000000000003401000000000000000000", 0x30, 0x1400}], 0x0, 0x0) 10:11:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x2, 0x0, @ioapic={0xc000, 0x0, 0x0, 0x8f0, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0x8}, {}, {0x2}, {}, {}, {0x0, 0x4}, {}, {}, {0x0, 0x0, 0x0, [], 0x2}, {0x0, 0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x5e}, {}, {0x4, 0xfd, 0x0, [], 0x4}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:11:31 executing program 1: clone(0x201100, 0x0, &(0x7f0000000080), 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 10:11:31 executing program 4: clone(0x201100, 0x0, 0x0, 0x0, &(0x7f0000000180)="d2") [ 1064.084201][T30979] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1064.107771][T30985] cgroup: fork rejected by pids controller in /syz1 [ 1064.121513][T30979] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1064.132774][T30979] F2FS-fs (loop2): Invalid segment count (0) [ 1064.138880][T30979] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 10:11:31 executing program 4: clone(0x201100, 0x0, 0x0, 0x0, &(0x7f0000000180)="d2") 10:11:31 executing program 1: clone(0x201100, 0x0, &(0x7f0000000080), 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 10:11:31 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) r1 = dup2(r0, r0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 10:11:31 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="1020f5f22100070009000000030000000c00000009000000010000000200000000000000003401000000000000000000", 0x30, 0x1400}], 0x0, 0x0) 10:11:31 executing program 1: clone(0x201100, 0x0, &(0x7f0000000080), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 10:11:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff950000030000000003000086a0ef063f58e57c4f3c163bbfe9e67ef98b0700000000000000a9c74e66b880084c4bdc9d0654d67f0094d26a9eacb2ae39233f04941f0de3ff93ab710cdaeeff0f0000a46f7f3616195c7312002048bf8f1197014e35b2494000000c81d6ddd903a3083484a31d3cc4c07ada5c3e09f8f1adca6fcec858ce4d3a0f71ff49c44b002b09838ed3f00f85f9aadf857c9ddd4fc597b504446837cb4c6b751f6bd320b2b34a76cd38fad707eb570b8ffa4aded2ceb14797e4ff14d18316005fcd5f42b695a3aef3a55cf873b59eb4c31793d3dc74d1376e5c6dc8be4ec2bc40bb2a145cd8109dc4a87862733ae7402b9c40adc6ede27076371d2fed75e68b814cf1cee942d2415f6cf826b0a3f643bca3152d6233063a3e6422872582114b492c4d451b363aeba857ccfcb52a8b421c2ad679c305dc16b17165929ec0f583d618fa60feec8d7c34c85ad9ae3806b6063baf98967d37ca55c62f66ece2c689d0977d610100377bea0000000000000000000000973b77d0c3474003a929432ac843f4ea1e5f6735dde41431004f13fbfe60b5d84391b6ff4aa2e4f4bf58a0ba575974f20a42d1cf3f89846113db867d9fd9ef148dbb01a2586280bd16f8c1823368a7f17eacdc2339d91605556012fcd1132ed063a51edd14402d530b9a7b7f8e9892a45657bbff9b199619c014ef245d49af9400ae3b0a9f75d2381efedddbea1d3c111c0ba7d7017b2207078e979507000000c60f999300"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) [ 1064.516629][T31108] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1064.542566][T31108] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1064.593640][T31108] F2FS-fs (loop2): Invalid segment count (0) [ 1064.621788][T31108] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 1064.895528][ C1] net_ratelimit: 16 callbacks suppressed [ 1064.895538][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1064.907021][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1065.135554][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1065.141400][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1065.935535][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1065.941490][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1066.015558][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1066.021369][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1066.175539][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1066.181351][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:11:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x4, 0x400001) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000180)=0x3, 0x4) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xc86d, 0x80000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000040)={0x3f7, 0x0, 0x4}) tkill(r0, 0x3c) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) lseek(r3, 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:11:33 executing program 4: clone(0x201100, 0x0, 0x0, 0x0, &(0x7f0000000180)="d2") 10:11:33 executing program 1: clone(0x201100, 0x0, &(0x7f0000000080), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 10:11:33 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB], 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) bind$unix(r2, 0x0, 0x0) r3 = dup(r1) connect$unix(r3, &(0x7f0000000040)=@abs={0x1}, 0x6e) connect$unix(r1, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x80) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[{@afid={'afid'}}], [{@smackfshat={'smackfshat', 0x3d, '/dev/autofs\x00'}}]}}) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 10:11:33 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="1020f5f22100070009000000030000000c0000000900000001000000020000000000000000340100000000000000000016", 0x31}], 0x0, 0x0) 10:11:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:11:34 executing program 1: clone(0x201100, 0x0, &(0x7f0000000080), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 10:11:34 executing program 4: clone(0x201100, 0x0, &(0x7f0000000080), 0x0, 0x0) [ 1067.009837][T31241] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 10:11:34 executing program 1: clone(0x201100, 0x0, &(0x7f0000000080), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x1c8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x228) [ 1067.061608][T31241] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1067.075274][T31241] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1067.090021][T31241] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 10:11:34 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000000040)=@abs={0x1}, 0x6e) open(0x0, 0x141042, 0x0) 10:11:34 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="1020f5f22100070009000000030000000c0000000900000001000000020000000000000000340100000000000000000016", 0x31}], 0x0, 0x0) 10:11:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4138ae84, 0x0) dup2(r3, r2) syz_open_dev$ptys(0xc, 0x3, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000027300"}) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r5, @ANYBLOB='\x00\x00'], 0x3}}, 0x20004800) socket$inet6(0xa, 0x0, 0x9) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x11, 0x0, 0x1, 0x0, 0x0, {0x27}}, 0x14}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, &(0x7f0000000300)='/dev/bsg\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) [ 1067.476045][T31473] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1067.484106][T31473] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1067.497497][T31473] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1067.508620][T31473] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 10:11:37 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x880800) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x3, @empty, 0x1ff}], 0x1c) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 10:11:37 executing program 1: clone(0x201100, 0x0, &(0x7f0000000080), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x1c8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x228) 10:11:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d146300b21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a98967404ccb30e7f63a1b51ec00900", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310"}) 10:11:37 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="1020f5f22100070009000000030000000c0000000900000001000000020000000000000000340100000000000000000016", 0x31}], 0x0, 0x0) 10:11:37 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = eventfd2(0x4, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:11:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:11:37 executing program 1: clone(0x201100, 0x0, &(0x7f0000000080), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x1c8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x228) [ 1070.044279][T31591] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 10:11:37 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x38, 0x3, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x25}]}, 0x38}}, 0x0) [ 1070.105540][ C0] net_ratelimit: 14 callbacks suppressed [ 1070.105560][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1070.117243][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1070.163112][T31591] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1070.175540][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1070.181380][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1070.200437][T31591] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 10:11:37 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = eventfd2(0x4, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 1070.208655][T31591] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 10:11:37 executing program 1: clone(0x201100, 0x0, &(0x7f0000000080), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 10:11:37 executing program 3: 10:11:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGPKT(r5, 0x80045438, &(0x7f0000000040)) ioctl$SNDRV_PCM_IOCTL_LINK(r2, 0x40044160, &(0x7f0000000000)=0x80000000) listen(r3, 0x83) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r6, 0x83) accept4(r6, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r6, 0x0, 0x2b, &(0x7f0000000180)={0x200, {{0x2, 0x4e23, @rand_addr=0xffff7fff}}, {{0x2, 0x4e23, @loopback}}}, 0x108) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x4200, 0x0) ioctl$USBDEVFS_DISCARDURB(r7, 0x550b, &(0x7f0000000100)=0x80) accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRES32=r3]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1070.335537][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1070.341548][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:11:37 executing program 1: clone(0x201100, 0x0, &(0x7f0000000080), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 10:11:37 executing program 4: 10:11:37 executing program 2: 10:11:37 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='batadv0\x00', 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0xdf5, 0xd06c}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 10:11:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) 10:11:37 executing program 1: clone(0x201100, 0x0, &(0x7f0000000080), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 10:11:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f000031aff8)={r0}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:11:37 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff11, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 10:11:38 executing program 2: 10:11:38 executing program 3: 10:11:38 executing program 1: [ 1071.135559][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1071.141431][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1071.385535][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1071.391384][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:11:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./file0\x00', 0x2401, 0xc9deb74228341470) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 10:11:40 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff11, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 10:11:40 executing program 3: 10:11:40 executing program 2: 10:11:40 executing program 1: 10:11:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f000031aff8)={r0}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:11:40 executing program 3: 10:11:40 executing program 1: 10:11:40 executing program 2: 10:11:40 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff11, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 10:11:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f00000003c0)=""/180) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x808000, 0x0) getsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000280)=""/15, &(0x7f0000000380)=0xf) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="11a006872361d504bbc2dae39b7b2c9feb0100180000000000c7840000"], &(0x7f0000000180)=""/222, 0xc, 0xde, 0x1}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x39) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$pppoe(0x18, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$cont(0x18, r3, 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x40000, 0xcc) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) epoll_pwait(r7, &(0x7f0000000480)=[{}, {}, {}], 0x3, 0x8000, &(0x7f00000004c0)={0x10001}, 0x8) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) 10:11:41 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff11, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 10:11:41 executing program 1: 10:11:41 executing program 3: 10:11:41 executing program 2: 10:11:41 executing program 2: 10:11:41 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff11, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 10:11:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f000031aff8)={r0}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:11:41 executing program 3: 10:11:41 executing program 1: 10:11:41 executing program 2: 10:11:41 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff11, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) [ 1075.295547][ C1] net_ratelimit: 16 callbacks suppressed [ 1075.295554][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1075.307041][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1075.535547][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1075.541331][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1076.335562][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1076.341469][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1076.415551][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1076.421376][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1076.575568][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1076.581363][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:11:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$CAPI_MANUFACTURER_CMD(r4, 0xc0104320, &(0x7f0000000100)={0x1, &(0x7f0000000000)="8f5fcbcb6dfcdfc3b2f8d613040e9cc56003c0080f786f4621c737f954f378d17b39adc7e4d9e61a05c8c26fa952735b498d1c6aacbde94b26e1944e53b545342555c96fde993a5978995f9273d82450e038373d7c9007e86c98b81102679aab49e9f66450becd571d2fbfa4be33e28c73ce604acba0db5fec0c692c8bcbad05002dd261b446cb5f0aabd779fa4bb525cf4dec863f8a3292d7b20776cb0a8ccdc0d7115d89616468d7172c2fbc"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:11:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:11:44 executing program 2: 10:11:44 executing program 3: 10:11:44 executing program 1: 10:11:44 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff11, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 10:11:44 executing program 2: 10:11:44 executing program 1: 10:11:44 executing program 3: 10:11:44 executing program 4: mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 10:11:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:11:44 executing program 2: 10:11:47 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) accept4(r0, 0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r2, 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ioctl$VIDIOC_ENUMINPUT(r4, 0xc050561a, &(0x7f0000000000)={0x6, "1c1e13c9bca5e32c5d5ba6c8d2b1ebd29ae8bfa90c18f2009ceb1137996eaa43", 0x3, 0x5, 0x3, 0xc000c, 0x0, 0x4}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:11:47 executing program 1: 10:11:47 executing program 3: 10:11:47 executing program 4: mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 10:11:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff950000030000000003000086a0ef063f58e57c4f3c163bbfe9e67ef98b0700000000000000a9c74e66b880084c4bdc9d0654d67f0094d26a9eacb2ae39233f04941f0de3ff93ab710cdaeeff0f0000a46f7f3616195c7312002048bf8f1197014e35b2494000000c81d6ddd903a3083484a31d3cc4c07ada5c3e09f8f1adca6fcec858ce4d3a0f71ff49c44b002b09838ed3f00f85f9aadf857c9ddd4fc597b504446837cb4c6b751f6bd320b2b34a76cd38fad707eb570b8ffa4aded2ceb14797e4ff14d18316005fcd5f42b695a3aef3a55cf873b59eb4c31793d3dc74d1376e5c6dc8be4ec2bc40bb2a145cd8109dc4a87862733ae7402b9c40adc6ede27076371d2fed75e68b814cf1cee942d2415f6cf826b0a3f643bca3152d6233063a3e6422872582114b492c4d451b363aeba857ccfcb52a8b421c2ad679c305dc16b17165929ec0f583d618fa60feec8d7c34c85ad9ae3806b6063baf98967d37ca55c62f66ece2c689d0977d610100377bea0000000000000000000000973b77d0c3474003a929432ac843f4ea1e5f6735dde41431004f13fbfe60b5d84391b6ff4aa2e4f4bf58a0ba575974f20a42d1cf3f89846113db867d9fd9ef148dbb01a2586280bd16f8c1823368a7f17eacdc2339d91605556012fcd1132ed063a51edd14402d530b9a7b7f8e9892a45657bbff9b199619c014ef245d49af9400ae3b0a9f75d2381efedddbea1d3c111c0ba7d7017b2207078e979507000000c60f999300"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:11:47 executing program 2: 10:11:47 executing program 3: 10:11:47 executing program 2: 10:11:47 executing program 4: mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 10:11:47 executing program 1: 10:11:47 executing program 3: 10:11:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x83) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000180)=0x154, 0x4) getsockopt$inet_buf(r3, 0x84, 0x8, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000080)={0x9e0000, 0x7, 0x4, r3, 0x0, &(0x7f0000000040)={0xe80771, 0x2, [], @string=&(0x7f0000000000)=0xef}}) r5 = getpid() mq_notify(r4, &(0x7f0000000100)={0x0, 0x2, 0x6, @tid=r5}) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r6, 0x40a85323, &(0x7f0000000200)={{0x7, 0x6}, 'port1\x00', 0x2, 0x80030, 0x5, 0x2, 0xfffffffe, 0x0, 0x101, 0x0, 0x2, 0x3f}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = gettid() wait4(r5, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ptrace$cont(0x18, r7, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r7, 0x0, 0x0) 10:11:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff950000030000000003000086a0ef063f58e57c4f3c163bbfe9e67ef98b0700000000000000a9c74e66b880084c4bdc9d0654d67f0094d26a9eacb2ae39233f04941f0de3ff93ab710cdaeeff0f0000a46f7f3616195c7312002048bf8f1197014e35b2494000000c81d6ddd903a3083484a31d3cc4c07ada5c3e09f8f1adca6fcec858ce4d3a0f71ff49c44b002b09838ed3f00f85f9aadf857c9ddd4fc597b504446837cb4c6b751f6bd320b2b34a76cd38fad707eb570b8ffa4aded2ceb14797e4ff14d18316005fcd5f42b695a3aef3a55cf873b59eb4c31793d3dc74d1376e5c6dc8be4ec2bc40bb2a145cd8109dc4a87862733ae7402b9c40adc6ede27076371d2fed75e68b814cf1cee942d2415f6cf826b0a3f643bca3152d6233063a3e6422872582114b492c4d451b363aeba857ccfcb52a8b421c2ad679c305dc16b17165929ec0f583d618fa60feec8d7c34c85ad9ae3806b6063baf98967d37ca55c62f66ece2c689d0977d610100377bea0000000000000000000000973b77d0c3474003a929432ac843f4ea1e5f6735dde41431004f13fbfe60b5d84391b6ff4aa2e4f4bf58a0ba575974f20a42d1cf3f89846113db867d9fd9ef148dbb01a2586280bd16f8c1823368a7f17eacdc2339d91605556012fcd1132ed063a51edd14402d530b9a7b7f8e9892a45657bbff9b199619c014ef245d49af9400ae3b0a9f75d2381efedddbea1d3c111c0ba7d7017b2207078e979507000000c60f999300"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) [ 1080.246590][T32258] ptrace attach of "/root/syz-executor.5"[32257] was attempted by "/root/syz-executor.5"[32258] 10:11:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x90) ioctl$KVM_S390_UCAS_MAP(r5, 0x4018ae50, &(0x7f0000000100)={0x3f, 0x5, 0x6c}) getsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 1080.495549][ C0] net_ratelimit: 14 callbacks suppressed [ 1080.495558][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1080.507013][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:11:47 executing program 2: 10:11:47 executing program 3: [ 1080.575522][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1080.581309][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:11:47 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 10:11:47 executing program 1: 10:11:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:11:47 executing program 3: [ 1080.735520][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1080.741307][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:11:48 executing program 2: 10:11:48 executing program 1: 10:11:48 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 10:11:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:11:48 executing program 3: [ 1081.535566][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1081.541538][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1081.775572][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1081.781382][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:11:50 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) r2 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttynull\x00', 0x80800, 0x0) ioctl$VT_ACTIVATE(r2, 0x5606, 0x5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$evdev(r4, &(0x7f0000000200)=[{{r5, r6/1000+30000}, 0x17, 0xa13, 0x41}, {{0x0, 0x2710}, 0x2, 0x9, 0x6}, {{0x0, 0x7530}, 0x7, 0xa7e6, 0x8000}, {{0x0, 0x7530}, 0x6, 0x0, 0x200}, {{}, 0x8, 0x7, 0x9c000000}], 0x78) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet(0xa, 0x801, 0x84) connect$inet(r9, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r9, 0x83) accept4(r9, 0x0, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r8, 0x400443c8, &(0x7f0000000100)={r9, 0x4f8c}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 10:11:50 executing program 2: 10:11:50 executing program 1: 10:11:50 executing program 3: 10:11:50 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 10:11:50 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r0}) sendto(0xffffffffffffffff, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:11:50 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff11, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x0, &(0x7f0000bff000/0x400000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 10:11:50 executing program 1: 10:11:50 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r0}) sendto(0xffffffffffffffff, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:11:50 executing program 3: 10:11:50 executing program 2: 10:11:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = msgget$private(0x0, 0x2) r2 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r3) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r6) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) r8 = getpid() socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xfe54) sendmsg$netlink(r7, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@cred={{0x1c, 0x1, 0x2, {r8, 0x0, r9}}}], 0x20}, 0x0) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f00000001c0)) r11 = getpid() sched_setscheduler(r11, 0x5, &(0x7f00000001c0)) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000180)={{0x2, r3, r4, r6, r9, 0x11, 0x8}, 0x0, 0x0, 0x5, 0xffffffff81df938c, 0x61d, 0x8, 0x0, 0x0, 0xffff, 0x3, r10, r11}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r12 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:11:51 executing program 1: 10:11:51 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff11, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x0, &(0x7f0000bff000/0x400000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 10:11:51 executing program 1: 10:11:51 executing program 3: 10:11:51 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff950000030000000003000086a0ef063f58e57c4f3c163bbfe9e67ef98b0700000000000000a9c74e66b880084c4bdc9d0654d67f0094d26a9eacb2ae39233f04941f0de3ff93ab710cdaeeff0f0000a46f7f3616195c7312002048bf8f1197014e35b2494000000c81d6ddd903a3083484a31d3cc4c07ada5c3e09f8f1adca6fcec858ce4d3a0f71ff49c44b002b09838ed3f00f85f9aadf857c9ddd4fc597b504446837cb4c6b751f6bd320b2b34a76cd38fad707eb570b8ffa4aded2ceb14797e4ff14d18316005fcd5f42b695a3aef3a55cf873b59eb4c31793d3dc74d1376e5c6dc8be4ec2bc40bb2a145cd8109dc4a87862733ae7402b9c40adc6ede27076371d2fed75e68b814cf1cee942d2415f6cf826b0a3f643bca3152d6233063a3e6422872582114b492c4d451b363aeba857ccfcb52a8b421c2ad679c305dc16b17165929ec0f583d618fa60feec8d7c34c85ad9ae3806b6063baf98967d37ca55c62f66ece2c689d0977d610100377bea0000000000000000000000973b77d0c3474003a929432ac843f4ea1e5f6735dde41431004f13fbfe60b5d84391b6ff4aa2e4f4bf58a0ba575974f20a42d1cf3f89846113db867d9fd9ef148dbb01a2586280bd16f8c1823368a7f17eacdc2339d91605556012fcd1132ed063a51edd14402d530b9a7b7f8e9892a45657bbff9b199619c014ef245d49af9400ae3b0a9f75d2381efedddbea1d3c111c0ba7d7017b2207078e979507000000c60f999300"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f000031aff8)={0xffffffffffffffff, r0}) sendto(0xffffffffffffffff, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:11:51 executing program 1: 10:11:51 executing program 3: 10:11:51 executing program 2: 10:11:51 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff11, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x0, &(0x7f0000bff000/0x400000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 10:11:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:11:51 executing program 1: [ 1085.695555][ C1] net_ratelimit: 16 callbacks suppressed [ 1085.695567][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1085.707010][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1085.935542][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1085.941336][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1086.735541][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1086.741344][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1086.815568][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1086.821432][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1086.975586][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1086.981389][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:11:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[]], 0x1) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x404000, 0x0) getsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:11:54 executing program 3: 10:11:54 executing program 2: 10:11:54 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff11, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x0) 10:11:54 executing program 1: 10:11:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:11:54 executing program 1: 10:11:54 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$link(0x8, 0x0, 0xfffffffffffffff8) 10:11:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:11:54 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:11:54 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff11, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x0) 10:11:54 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000000200)) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:11:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:11:57 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:11:57 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff11, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x0) 10:11:57 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8024, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000100)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000b130cf6a798825ae51ac68665297ebeb41394b54e8293c38f31d8bbe4b5691d634cf8d32c74432fe959d10"], 0x9) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001500)={r4, @in={{0x2, 0x4e20, @multicast2}}, 0x1, 0xffff}, &(0x7f00000001c0)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000001640)=ANY=[@ANYRES32=r4, @ANYBLOB="0300c4009fb6b43bc2a42f1661e0b32fee6bc071c6d646031319163f3d3d001382cbc389ebcfac54a85f1e9324d912cf37e55a78ddd85aac054ef3e82e55beb1ab6b96ea8642233b69761c72b1ea3fcee263cab7e062af9ba3685a8950a6274d697a8d55cf8a19f0fb4a09f78b8b8e3570ccea1d60163a00cbbaaa7f60da8416e1a393ff0500cacf5b7d75882abe0cc628dcb245c159e47aaaac1655d494f0664d06afe0e370289c3565dbf7fdd0caff2cfdb1558cbdfddd80217a12045b450b25c06332d0efc6743fe67afb0aa2b23555ecf43978b7b81c028de584b8"], 0x2) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r5 = socket$caif_stream(0x25, 0x1, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x20000, 0x1000}, 0x18) setsockopt$XDP_TX_RING(r6, 0x11b, 0x3, &(0x7f0000000080), 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0xffffffffffffff29, 0x8e, 0x3, 0x1, 0x7f, 0x0, 0xffff, 0x2000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x70a4483b682c90d, @perf_config_ext={0x2, 0x2da}, 0x26300, 0x8001, 0x0, 0x7, 0x6db, 0x2}, r0, 0x2, 0xffffffffffffffff, 0x1) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x10441, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000300), 0x12) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) 10:11:57 executing program 3: 10:11:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0x40045010, &(0x7f00000001c0)=0x2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x2c, r4, 0x201, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x144, r4, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x928}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff8000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}]}, @TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x582, @remote, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x28}}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40e9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffe01}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7ff}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x30b}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x40000}, 0x22000884) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r5, 0x5) ptrace$setopts(0x4206, r0, 0x0, 0x0) setsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x3, &(0x7f0000000200)=0x5, 0x4) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:11:57 executing program 3: 10:11:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:11:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) chroot(0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200448d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup(0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r3 = dup2(r0, r0) unlinkat(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000140)={0x1, 0x0, 0x1000, 0x3e, &(0x7f0000000040)="4ba138dc86c83acb653c493b999f18afc719f491abfe9d0c06dffd4892175a8f29a44bab317a46a3dbf6cec53093ad1ee5cc3473651124ec8197b06cbf9c", 0x0, 0x0, &(0x7f0000000080)}) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000000)) 10:11:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:11:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x76, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x31, 0xffffffffffffffff, 0x0) 10:11:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x3, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x31, 0xffffffffffffffff, 0x0) 10:11:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff950000030000000003000086a0ef063f58e57c4f3c163bbfe9e67ef98b0700000000000000a9c74e66b880084c4bdc9d0654d67f0094d26a9eacb2ae39233f04941f0de3ff93ab710cdaeeff0f0000a46f7f3616195c7312002048bf8f1197014e35b2494000000c81d6ddd903a3083484a31d3cc4c07ada5c3e09f8f1adca6fcec858ce4d3a0f71ff49c44b002b09838ed3f00f85f9aadf857c9ddd4fc597b504446837cb4c6b751f6bd320b2b34a76cd38fad707eb570b8ffa4aded2ceb14797e4ff14d18316005fcd5f42b695a3aef3a55cf873b59eb4c31793d3dc74d1376e5c6dc8be4ec2bc40bb2a145cd8109dc4a87862733ae7402b9c40adc6ede27076371d2fed75e68b814cf1cee942d2415f6cf826b0a3f643bca3152d6233063a3e6422872582114b492c4d451b363aeba857ccfcb52a8b421c2ad679c305dc16b17165929ec0f583d618fa60feec8d7c34c85ad9ae3806b6063baf98967d37ca55c62f66ece2c689d0977d610100377bea0000000000000000000000973b77d0c3474003a929432ac843f4ea1e5f6735dde41431004f13fbfe60b5d84391b6ff4aa2e4f4bf58a0ba575974f20a42d1cf3f89846113db867d9fd9ef148dbb01a2586280bd16f8c1823368a7f17eacdc2339d91605556012fcd1132ed063a51edd14402d530b9a7b7f8e9892a45657bbff9b199619c014ef245d49af9400ae3b0a9f75d2381efedddbea1d3c111c0ba7d7017b2207078e979507000000c60f999300"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:11:57 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:11:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r4, 0x200006) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r0, r4, 0x0, 0x8000fffffffe) [ 1090.895529][ C0] net_ratelimit: 14 callbacks suppressed [ 1090.895540][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1090.907924][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1090.975670][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1090.982267][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1091.135520][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1091.141958][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1091.652335][T32719] syz-executor.1 (32719) used greatest stack depth: 9960 bytes left 10:11:58 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8024, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000100)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000b130cf6a798825ae51ac68665297ebeb41394b54e8293c38f31d8bbe4b5691d634cf8d32c74432fe959d10"], 0x9) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001500)={r4, @in={{0x2, 0x4e20, @multicast2}}, 0x1, 0xffff}, &(0x7f00000001c0)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000001640)=ANY=[@ANYRES32=r4, @ANYBLOB="0300c4009fb6b43bc2a42f1661e0b32fee6bc071c6d646031319163f3d3d001382cbc389ebcfac54a85f1e9324d912cf37e55a78ddd85aac054ef3e82e55beb1ab6b96ea8642233b69761c72b1ea3fcee263cab7e062af9ba3685a8950a6274d697a8d55cf8a19f0fb4a09f78b8b8e3570ccea1d60163a00cbbaaa7f60da8416e1a393ff0500cacf5b7d75882abe0cc628dcb245c159e47aaaac1655d494f0664d06afe0e370289c3565dbf7fdd0caff2cfdb1558cbdfddd80217a12045b450b25c06332d0efc6743fe67afb0aa2b23555ecf43978b7b81c028de584b8"], 0x2) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r5 = socket$caif_stream(0x25, 0x1, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x20000, 0x1000}, 0x18) setsockopt$XDP_TX_RING(r6, 0x11b, 0x3, &(0x7f0000000080), 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0xffffffffffffff29, 0x8e, 0x3, 0x1, 0x7f, 0x0, 0xffff, 0x2000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x70a4483b682c90d, @perf_config_ext={0x2, 0x2da}, 0x26300, 0x8001, 0x0, 0x7, 0x6db, 0x2}, r0, 0x2, 0xffffffffffffffff, 0x1) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x10441, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000300), 0x12) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) 10:11:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/24, 0x18}, {0x0}, {&(0x7f0000000280)=""/75, 0x4b}, {&(0x7f0000000400)=""/205, 0xcd}, {&(0x7f0000000500)=""/131, 0x83}], 0x5, &(0x7f00000005c0)}, 0x4}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f0000000700)=""/48, 0x30}, {0x0}, {&(0x7f0000000800)=""/26, 0x1a}], 0x4}}, {{&(0x7f0000000880)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000900)=""/68, 0x97}, {&(0x7f0000000980)=""/145, 0x91}, {&(0x7f0000000a40)=""/84, 0x54}], 0x3, &(0x7f0000000b00)=""/174, 0xae}, 0xffc00000}, {{&(0x7f0000000bc0)=@can, 0x80, &(0x7f0000001080)=[{0x0}, {&(0x7f0000000d40)=""/15, 0xf}, {&(0x7f0000000d80)=""/248, 0xf8}, {&(0x7f0000000e80)=""/145, 0x91}, {&(0x7f0000000f40)=""/6, 0x6}, {&(0x7f0000000c40)=""/195, 0xc3}], 0x6, &(0x7f0000001100)=""/86, 0x56}, 0xffff}], 0x4, 0x40000000, &(0x7f0000001280)) connect(r1, &(0x7f00000012c0)=@nl, 0x80) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(0xffffffffffffffff) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000010c0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000080)=0xff46) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1c, &(0x7f0000000600)=""/74, &(0x7f0000000740)=0x4a) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x80000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000000)) getpgrp(r4) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r6 = socket(0x1000000010, 0x80003, 0x0) write(r6, &(0x7f0000000000)="220000002100070777d000000900070102", 0x11) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r6, 0x8982, &(0x7f0000000040)={0x0, 'batadv0\x00', {}, 0x3f}) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100200}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)={0x54, r7, 0xa58784d0b291a506, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @loopback}}, @NLBL_MGMT_A_DOMAIN={0x1c, 0x1, 'GPL$:)posix_acl_access%\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f80)={&(0x7f0000001000)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="040026bd7000fedbdf250300000008000400b8faa901083402000400000014000500acac08112def77a6fca762fb8e49d0c840f6f8c27e47a4589d6a662d56080008fbdf000001b03caeb4a30000000000008c00"], 0x3}, 0x1, 0x0, 0x0, 0x40}, 0x80) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000000), 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000001480)={0x15, 0x110, 0xfa00, {r8, 0x1, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x81, @remote, 0x200}, @ib={0x1b, 0x8, 0x7fffffff, {"6a547ce05a7f48ac4d76a309090cb69f"}, 0x20, 0x1, 0x8}}}, 0x118) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno'}}) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={0xffffffffffffffff, r2, 0x55d}) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 1091.945712][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1091.954163][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1092.185532][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1092.191742][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:12:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r4, 0x200006) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r0, r4, 0x0, 0x8000fffffffe) 10:12:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:00 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/24, 0x18}, {0x0}, {&(0x7f0000000280)=""/75, 0x4b}, {&(0x7f0000000400)=""/205, 0xcd}, {&(0x7f0000000500)=""/131, 0x83}], 0x5, &(0x7f00000005c0)}, 0x4}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f0000000700)=""/48, 0x30}, {0x0}, {&(0x7f0000000800)=""/26, 0x1a}], 0x4}}, {{&(0x7f0000000880)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000900)=""/68, 0x97}, {&(0x7f0000000980)=""/145, 0x91}, {&(0x7f0000000a40)=""/84, 0x54}], 0x3, &(0x7f0000000b00)=""/174, 0xae}, 0xffc00000}, {{&(0x7f0000000bc0)=@can, 0x80, &(0x7f0000001080)=[{0x0}, {&(0x7f0000000d40)=""/15, 0xf}, {&(0x7f0000000d80)=""/248, 0xf8}, {&(0x7f0000000e80)=""/145, 0x91}, {&(0x7f0000000f40)=""/6, 0x6}, {&(0x7f0000000c40)=""/195, 0xc3}], 0x6, &(0x7f0000001100)=""/86, 0x56}, 0xffff}], 0x4, 0x40000000, &(0x7f0000001280)) connect(r1, &(0x7f00000012c0)=@nl, 0x80) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(0xffffffffffffffff) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000010c0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000080)=0xff46) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1c, &(0x7f0000000600)=""/74, &(0x7f0000000740)=0x4a) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x80000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000000)) getpgrp(r4) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r6 = socket(0x1000000010, 0x80003, 0x0) write(r6, &(0x7f0000000000)="220000002100070777d000000900070102", 0x11) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r6, 0x8982, &(0x7f0000000040)={0x0, 'batadv0\x00', {}, 0x3f}) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100200}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)={0x54, r7, 0xa58784d0b291a506, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @loopback}}, @NLBL_MGMT_A_DOMAIN={0x1c, 0x1, 'GPL$:)posix_acl_access%\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f80)={&(0x7f0000001000)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="040026bd7000fedbdf250300000008000400b8faa901083402000400000014000500acac08112def77a6fca762fb8e49d0c840f6f8c27e47a4589d6a662d56080008fbdf000001b03caeb4a30000000000008c00"], 0x3}, 0x1, 0x0, 0x0, 0x40}, 0x80) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000000), 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000001480)={0x15, 0x110, 0xfa00, {r8, 0x1, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x81, @remote, 0x200}, @ib={0x1b, 0x8, 0x7fffffff, {"6a547ce05a7f48ac4d76a309090cb69f"}, 0x20, 0x1, 0x8}}}, 0x118) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno'}}) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={0xffffffffffffffff, r2, 0x55d}) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 10:12:00 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8024, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000100)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000b130cf6a798825ae51ac68665297ebeb41394b54e8293c38f31d8bbe4b5691d634cf8d32c74432fe959d10"], 0x9) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001500)={r4, @in={{0x2, 0x4e20, @multicast2}}, 0x1, 0xffff}, &(0x7f00000001c0)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000001640)=ANY=[@ANYRES32=r4, @ANYBLOB="0300c4009fb6b43bc2a42f1661e0b32fee6bc071c6d646031319163f3d3d001382cbc389ebcfac54a85f1e9324d912cf37e55a78ddd85aac054ef3e82e55beb1ab6b96ea8642233b69761c72b1ea3fcee263cab7e062af9ba3685a8950a6274d697a8d55cf8a19f0fb4a09f78b8b8e3570ccea1d60163a00cbbaaa7f60da8416e1a393ff0500cacf5b7d75882abe0cc628dcb245c159e47aaaac1655d494f0664d06afe0e370289c3565dbf7fdd0caff2cfdb1558cbdfddd80217a12045b450b25c06332d0efc6743fe67afb0aa2b23555ecf43978b7b81c028de584b8"], 0x2) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r5 = socket$caif_stream(0x25, 0x1, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x20000, 0x1000}, 0x18) setsockopt$XDP_TX_RING(r6, 0x11b, 0x3, &(0x7f0000000080), 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0xffffffffffffff29, 0x8e, 0x3, 0x1, 0x7f, 0x0, 0xffff, 0x2000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x70a4483b682c90d, @perf_config_ext={0x2, 0x2da}, 0x26300, 0x8001, 0x0, 0x7, 0x6db, 0x2}, r0, 0x2, 0xffffffffffffffff, 0x1) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x10441, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000300), 0x12) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) 10:12:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) recvmmsg(r0, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000400)=""/128, 0x80}, {&(0x7f0000000480)=""/44, 0x2c}, {&(0x7f0000001580)=""/165, 0xa5}, {&(0x7f00000004c0)=""/48, 0x30}], 0x5, &(0x7f00000016c0)=""/163, 0xa3}, 0xffff}, {{&(0x7f0000001780)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000001800)=""/191, 0xbf}, {&(0x7f0000000500)=""/40, 0x28}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/168, 0xa8}, {&(0x7f0000002980)=""/116, 0x74}, {&(0x7f0000002a00)=""/96, 0x60}], 0x6}, 0x8}, {{&(0x7f0000002b00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002b80), 0x0, &(0x7f0000002bc0)=""/4, 0x4}, 0x1}], 0x3, 0x20, &(0x7f0000002cc0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000002d00)=0x9, &(0x7f0000002d40)=0x285) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000040)) tkill(r4, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002d80)='/proc/capi/capi20ncci\x00', 0x84040, 0x0) r9 = socket$inet(0xa, 0x801, 0x84) connect$inet(r9, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r9, 0x83) r10 = accept4(r9, 0x0, 0x0, 0x0) getsockopt$inet_buf(r10, 0x84, 0x8, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) io_uring_register$IORING_REGISTER_FILES(r8, 0x2, &(0x7f0000002dc0)=[r1, r10], 0x2) ptrace$cont(0x18, r4, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ioctl$PPPIOCSPASS(r5, 0x40107447, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x9f95, 0x1, 0x16, 0x6}]}) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r7, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r11, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7f}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x6, 0x3, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x6, 0x3, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}]}, 0xac}}, 0x20000904) ptrace$cont(0x20, r4, 0x0, 0x0) ioctl$EVIOCSFF(r7, 0x40304580, &(0x7f0000002b80)={0x53, 0x0, 0x2, {0x8, 0xffe0}, {0x80, 0x8001}, @cond=[{0x200, 0x8, 0x20, 0x7, 0xfffe, 0x6}, {0x6, 0x0, 0x0, 0x7f, 0x3, 0x8}]}) 10:12:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) recvmmsg(r0, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/24, 0x18}, {0x0}, {&(0x7f0000000280)=""/75, 0x4b}, {&(0x7f0000000400)=""/205, 0xcd}, {&(0x7f0000000500)=""/131, 0x83}], 0x5, &(0x7f00000005c0)}, 0x4}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f0000000700)=""/48, 0x30}, {0x0}, {&(0x7f0000000800)=""/26, 0x1a}], 0x4}}, {{&(0x7f0000000880)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000900)=""/68, 0x97}, {&(0x7f0000000980)=""/145, 0x91}, {&(0x7f0000000a40)=""/84, 0x54}], 0x3, &(0x7f0000000b00)=""/174, 0xae}, 0xffc00000}, {{&(0x7f0000000bc0)=@can, 0x80, &(0x7f0000001080)=[{0x0}, {&(0x7f0000000d40)=""/15, 0xf}, {&(0x7f0000000d80)=""/248, 0xf8}, {&(0x7f0000000e80)=""/145, 0x91}, {&(0x7f0000000f40)=""/6, 0x6}, {&(0x7f0000000c40)=""/195, 0xc3}], 0x6, &(0x7f0000001100)=""/86, 0x56}, 0xffff}], 0x4, 0x40000000, &(0x7f0000001280)) connect(r1, &(0x7f00000012c0)=@nl, 0x80) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(0xffffffffffffffff) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000010c0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000080)=0xff46) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1c, &(0x7f0000000600)=""/74, &(0x7f0000000740)=0x4a) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x80000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000000)) getpgrp(r4) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r6 = socket(0x1000000010, 0x80003, 0x0) write(r6, &(0x7f0000000000)="220000002100070777d000000900070102", 0x11) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r6, 0x8982, &(0x7f0000000040)={0x0, 'batadv0\x00', {}, 0x3f}) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100200}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)={0x54, r7, 0xa58784d0b291a506, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @loopback}}, @NLBL_MGMT_A_DOMAIN={0x1c, 0x1, 'GPL$:)posix_acl_access%\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f80)={&(0x7f0000001000)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="040026bd7000fedbdf250300000008000400b8faa901083402000400000014000500acac08112def77a6fca762fb8e49d0c840f6f8c27e47a4589d6a662d56080008fbdf000001b03caeb4a30000000000008c00"], 0x3}, 0x1, 0x0, 0x0, 0x40}, 0x80) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000000), 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000001480)={0x15, 0x110, 0xfa00, {r8, 0x1, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x81, @remote, 0x200}, @ib={0x1b, 0x8, 0x7fffffff, {"6a547ce05a7f48ac4d76a309090cb69f"}, 0x20, 0x1, 0x8}}}, 0x118) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno'}}) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={0xffffffffffffffff, r2, 0x55d}) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 10:12:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff950000030000000003000086a0ef063f58e57c4f3c163bbfe9e67ef98b0700000000000000a9c74e66b880084c4bdc9d0654d67f0094d26a9eacb2ae39233f04941f0de3ff93ab710cdaeeff0f0000a46f7f3616195c7312002048bf8f1197014e35b2494000000c81d6ddd903a3083484a31d3cc4c07ada5c3e09f8f1adca6fcec858ce4d3a0f71ff49c44b002b09838ed3f00f85f9aadf857c9ddd4fc597b504446837cb4c6b751f6bd320b2b34a76cd38fad707eb570b8ffa4aded2ceb14797e4ff14d18316005fcd5f42b695a3aef3a55cf873b59eb4c31793d3dc74d1376e5c6dc8be4ec2bc40bb2a145cd8109dc4a87862733ae7402b9c40adc6ede27076371d2fed75e68b814cf1cee942d2415f6cf826b0a3f643bca3152d6233063a3e6422872582114b492c4d451b363aeba857ccfcb52a8b421c2ad679c305dc16b17165929ec0f583d618fa60feec8d7c34c85ad9ae3806b6063baf98967d37ca55c62f66ece2c689d0977d610100377bea0000000000000000000000973b77d0c3474003a929432ac843f4ea1e5f6735dde41431004f13fbfe60b5d84391b6ff4aa2e4f4bf58a0ba575974f20a42d1cf3f89846113db867d9fd9ef148dbb01a2586280bd16f8c1823368a7f17eacdc2339d91605556012fcd1132ed063a51edd14402d530b9a7b7f8e9892a45657bbff9b199619c014ef245d49af9400ae3b0a9f75d2381efedddbea1d3c111c0ba7d7017b2207078e979507000000c60f999300"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:01 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) personality(0xbd7f152bcefb73ac) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) 10:12:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) [ 1095.275985][ T812] syz-executor.1 (812) used greatest stack depth: 9832 bytes left 10:12:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x12, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x31, 0xffffffffffffffff, 0x0) [ 1096.095606][ C1] net_ratelimit: 16 callbacks suppressed [ 1096.095613][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1096.110320][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:12:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x8d6c1, 0x1) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fe) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:12:03 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0xfffffffffffffe64, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132, 0x84}], 0x1, 0x0) 10:12:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:03 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:03 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:03 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) listen(r0, 0x0) [ 1096.345627][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1096.352775][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:12:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:12:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:03 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$autofs(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, &(0x7f00000000c0)={0x4c07, 0x13, [{}, {}, {}, {0x3}, {0x9, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0xe}, {0x1}, {0x5}, {0x0, 0x1}, {0x4}, {}, {0x4}, {}, {}, {}, {0x9, 0x1}, {0x0, 0x1}]}) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r3 = dup(r2) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r4 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:12:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) [ 1097.135877][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1097.143215][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:12:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) personality(0xbd7f152bcefb73ac) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0x4000) [ 1097.216001][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1097.223007][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:12:04 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) [ 1097.375571][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1097.381897][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:12:04 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:04 executing program 4: r0 = socket(0x400000000010, 0x2, 0x0) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x10, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 10:12:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x0, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) [ 1097.912041][ T1641] team0: Device ipvlan1 failed to register rx_handler 10:12:05 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:06 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008086814d7436460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa5ff67f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d45d64f1950b2214e24ab61f0866f15da7f48295eb10000", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRESHEX]], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)="73b2fbdb3d9333c1bfdac955ed56ebce211b25b3373557ae5bfd770f8de729e8c7d95218060000227f00000083aec3fc2b0830f0c863a00f60fecb65fe081b373311fca9abf0260c4b9c121c238113593f843366fc393229a8ded5fd8a3eeaf7f48abf18902c206721a135d412ea001700"/126) ptrace$cont(0x20, r0, 0x0, 0x0) 10:12:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x0, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) 10:12:06 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:06 executing program 5: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vivid(&(0x7f0000000700)='/dev/video#\x00', 0x0, 0x2) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) io_submit(0x0, 0xfffffffffffffccb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16, @ANYBLOB="000426bd7000fedbdf250200000006000a004e230000050004", @ANYRES32, @ANYBLOB="06000a004e210000050003005e00000014000900fe8000000000000000000000000000bb04000500"], 0x5}, 0x1, 0x0, 0x0, 0x800}, 0x20004041) socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$amidi(&(0x7f00000003c0)='/dev/amidi#\x00', 0x796, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1099.982753][ T1764] team0: Device ipvlan1 failed to register rx_handler 10:12:07 executing program 4: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9c1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b0674cc5c1e298a16324fe27da2a9d5ba9ff3c009d36d691cc7911219a2fd5d", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0x1b3, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 10:12:07 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:07 executing program 4: socket$unix(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x100) 10:12:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xd, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) 10:12:07 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 10:12:07 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:07 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000240)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) [ 1101.295768][ C0] net_ratelimit: 14 callbacks suppressed [ 1101.295782][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1101.307472][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1101.375576][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1101.381406][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1101.535822][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1101.541664][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1102.345524][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1102.351561][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1102.575593][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1102.581392][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:12:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:10 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 10:12:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000000, &(0x7f0000001280)) connect(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = syz_open_dev$vcsa(0x0, 0xfffffffd, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) getpeername$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x0) shutdown(r0, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getpid() pipe2$9p(0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x55d}) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 10:12:10 executing program 5: io_submit(0x0, 0xfffffffffffffccb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$amidi(&(0x7f00000003c0)='/dev/amidi#\x00', 0x796, 0x8000) socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 10:12:10 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:10 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 10:12:10 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x649) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000080)=0x10) 10:12:10 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:10 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 10:12:10 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:13 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$describe(0x7, r0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:12:13 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:13 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:13 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000032c0)=[{&(0x7f0000003000)=""/130, 0x82}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/packet\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x300) 10:12:13 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001280)) connect(0xffffffffffffffff, &(0x7f00000012c0)=@nl, 0x80) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(0xffffffffffffffff) r2 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, &(0x7f0000000080)) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f0000000600)=""/74, &(0x7f0000000740)=0x4a) ioctl$NBD_SET_SIZE(r2, 0xab02, 0x80000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) getpeername$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10) shutdown(r0, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) getpgrp(0x0) pipe2$9p(0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002100070777d000000900070102", 0x11) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100200}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)={0x4c, 0x0, 0xa58784d0b291a506, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @loopback}}, @NLBL_MGMT_A_DOMAIN={0x1c, 0x1, 'GPL$:)posix_acl_access%\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f80)={&(0x7f0000001000)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16, @ANYBLOB="040026bd7000fedbdf250300000008000400b8faa901083402000400000014000500acac08112def77a6fca762fb8e49d0c840f6f8c27e47a4589d6a662d56080008fbdf000001b03caeb4a30000000000008c00"], 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x80) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 10:12:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) connect(0xffffffffffffffff, &(0x7f00000012c0)=@nl, 0x80) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(0xffffffffffffffff) r2 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000010c0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000080)=0xff46) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x80000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) getpeername$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10) shutdown(r0, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) getpgrp(r3) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) r5 = socket(0x1000000010, 0x80003, 0x0) write(r5, &(0x7f0000000000)="220000002100070777d000000900070102", 0x11) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000040)={0x0, 'batadv0\x00', {}, 0x3f}) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100200}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)={0x4c, r6, 0xa58784d0b291a506, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @loopback}}, @NLBL_MGMT_A_DOMAIN={0x1c, 0x1, 'GPL$:)posix_acl_access%\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000000fc0)={&(0x7f0000000780), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000001480)={0x15, 0x110, 0xfa00, {r7, 0x1, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x81, @remote, 0x200}, @ib={0x1b, 0x8, 0x7fffffff, {"6a547ce05a7f48ac4d76a309090cb69f"}, 0x20, 0x1, 0x8}}}, 0x118) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r4, &(0x7f00000000c0)={0xffffffffffffffff, r1, 0x55d}) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 10:12:13 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 1106.495700][ C1] net_ratelimit: 16 callbacks suppressed [ 1106.495725][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1106.507989][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:12:13 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 1106.735522][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1106.741332][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:12:13 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 1107.545540][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1107.551493][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1107.615549][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1107.621372][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1107.775536][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1107.781339][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:12:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1b) 10:12:16 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:16 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:16 executing program 4: r0 = socket(0x400000000010, 0x2, 0x0) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 10:12:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) connect(0xffffffffffffffff, &(0x7f00000012c0)=@nl, 0x80) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(0xffffffffffffffff) r2 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0xfffffffd, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000010c0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000080)=0xff46) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x80000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) getpeername$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10) shutdown(r0, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) getpgrp(r3) pipe2$9p(&(0x7f0000000240), 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) r5 = socket(0x1000000010, 0x80003, 0x0) write(r5, &(0x7f0000000000)="220000002100070777d000000900070102", 0x11) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000040)={0x0, 'batadv0\x00', {}, 0x3f}) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100200}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)={0x4c, r6, 0xa58784d0b291a506, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @loopback}}, @NLBL_MGMT_A_DOMAIN={0x1c, 0x1, 'GPL$:)posix_acl_access%\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000000fc0)={&(0x7f0000000780), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000001480)={0x15, 0x110, 0xfa00, {r7, 0x1, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x81, @remote, 0x200}, @ib={0x1b, 0x8, 0x7fffffff, {"6a547ce05a7f48ac4d76a309090cb69f"}, 0x20, 0x1, 0x8}}}, 0x118) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r4, &(0x7f00000000c0)={0xffffffffffffffff, r1, 0x55d}) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 10:12:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1b) 10:12:16 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:16 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r3 = openat$autofs(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r3, 0x8008551d, &(0x7f00000000c0)={0x4c07, 0x13, [{}, {}, {}, {0x3}, {0x9, 0x1}, {0x4, 0x1}, {0x7, 0x1}, {0x0, 0x1}, {0xe}, {0x1}, {0x5}, {0x0, 0x1}, {0x4}, {}, {0x4}, {}, {}, {0x9, 0x1}, {0x0, 0x1}]}) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r4 = dup(r2) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) r5 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) futex(0x0, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) 10:12:16 executing program 4: creat(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x6, &(0x7f00000002c0)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) socket$alg(0x26, 0x5, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:12:16 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1b) 10:12:17 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:17 executing program 4: pipe(&(0x7f0000000200)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 10:12:17 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:17 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/580], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x3, 0x7) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendfile(r5, r6, &(0x7f0000000100)=0x3e, 0x7ff) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000140)={0x4, 0x7, 0xc7}) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@empty, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000480)={{{@in=@dev={0xac, 0x14, 0x14, 0x29}, @in6=@empty, 0x4, 0x1, 0x0, 0x0, 0xa, 0x0, 0x20, 0x2b, r7}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x800000}, 0x2, 0x0, 0x0, 0x0, 0x2}, {{@in=@broadcast, 0x2, 0x33}, 0x0, @in=@broadcast, 0xfffffffd, 0x0, 0x2, 0x6, 0x1}}, 0xe8) 10:12:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:17 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:17 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x8) inotify_init1(0x0) r4 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) setsockopt$inet6_udp_int(r4, 0x11, 0x66, &(0x7f0000000100)=0x2f0d, 0x4) pipe2(0x0, 0x0) pipe(&(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0) 10:12:17 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:18 executing program 4: epoll_create(0x5) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="6f73322e736b0437e45bcbd892877376d96500"], 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x21a) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000200)={0x3f, 0x3f, [0x3, 0x8001, 0x7, 0x7ff, 0x7ff], 0x3}) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 10:12:18 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) dup(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) inotify_init1(0x0) pipe(&(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0) 10:12:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x2) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) dup(0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064656661756c7420747275737465643a20303030303030303030303030303030303031323700e4152fe8d0406944d2029b74e66c40da046e892212be46769bd9e0be556cda93fdc7029497ec04f387b1016b39bab6c64ba57758585fa59bd77ae4891d5afd84804ed15009004fd58c92a81751b982032d1c0984285bd37070ea6a590a83777ff94f820125db952d5935098ec9ad37195fab8bb09bd96fc817eb32d64d83a3efc35a6d88676dfaefb668d4"], 0x2a, 0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pipe(&(0x7f00000001c0)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 10:12:18 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:18 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:18 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:18 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087707, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x4002011, r0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$getregset(0x4204, r1, 0x202, &(0x7f0000000080)={0x0}) 10:12:18 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:18 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000240)='\x00') [ 1111.695518][ C0] net_ratelimit: 14 callbacks suppressed [ 1111.695528][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1111.709124][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1111.775552][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1111.781680][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:12:19 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 1111.935520][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1111.941336][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:12:19 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000200)='./file0\x00', 0x0) 10:12:19 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 1112.029478][ T3650] cgroup: fork rejected by pids controller in /syz5 10:12:19 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0x14ec) read$FUSE(r1, 0x0, 0x0) 10:12:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) socket(0x840000000002, 0x3, 0x0) r0 = inotify_init() r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r2, &(0x7f00000040c0), 0x14ec) read$FUSE(r2, &(0x7f0000001000), 0x1000) write$FUSE_ATTR(r2, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000100)={{}, {0x1, 0x3}, [{0x2, 0x1}], {0x4, 0x4}, [{0x8, 0x4}, {0x8, 0x2}], {}, {0x20, 0x4}}, 0x3c, 0x0) io_setup(0x8, &(0x7f00000004c0)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') 10:12:19 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:19 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 1112.745529][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1112.751537][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:12:20 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c0005000400000000000000810000000400"/44], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0x10000) pipe(&(0x7f0000000200)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 10:12:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) [ 1112.975522][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1112.981743][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:12:20 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 10:12:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:20 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:20 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:20 executing program 4: creat(&(0x7f00000001c0)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file1\x00') 10:12:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x72) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000400)={0x0, 0xffffffff, 0xc0000}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r7 = accept$alg(r6, 0x0, 0x0) write$binfmt_elf32(r7, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1f, 0x0, 0x38, 0xfffffffc, 0x0, 0x0, 0x20, 0xfffe, 0x0, 0xfffe, 0x8}, [{0x3, 0x0, 0x0, 0x0, 0x0, 0xaa}]}, 0x58) execveat(r5, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) memfd_create(0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) 10:12:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) write(r1, 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x6, 0x3, 0x0, 0xfffffffffffffffb, 0x1}, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x7, 0x31, 0xe}) r2 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r2, 0xffffffffffffffb2, &(0x7f0000000000)) 10:12:21 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:21 executing program 5: add_key$keyring(0x0, &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/igmp6\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000da) 10:12:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:21 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x5c755bb09a78c9be}, 0x2) 10:12:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, &(0x7f0000000480)=ANY=[], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:21 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:21 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x400) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001940), 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r3}) dup3(r0, r3, 0x0) 10:12:21 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:22 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) 10:12:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1b) 10:12:22 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:22 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000040)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/118, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) 10:12:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/stat\x00') getdents(0xffffffffffffffff, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) fcntl$setpipe(r3, 0x407, 0x0) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:12:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, &(0x7f0000000480)=ANY=[], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1b) 10:12:22 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 1115.671747][ T5835] IPVS: ftp: loaded support on port[0] = 21 10:12:22 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) dup(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) inotify_init1(0x0) pipe(&(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0) 10:12:22 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1b) 10:12:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f00000002c0)=[{&(0x7f00000000c0)="37aee8f6faea3511bec093194a30aa40c9a54731b8c4363f3ea18db02e1b3004afa2655cc96268e1a240bfd9283d32c38e", 0x31}, {&(0x7f0000000100)}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) eventfd2(0xe2d, 0x100001) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000240)={{0x2, 0x4e21, @local}, {}, 0x20, {0x2, 0x0, @rand_addr=0x1ff}, 'team0\x00'}) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x8f2d, 0x0, 0x3}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) [ 1116.018430][T14519] tipc: TX() has been purged, node left! 10:12:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x238, 0x0, 0xd0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @remote}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@ipv4={[], [], @dev}, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffa8b}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xfd8d) 10:12:23 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, &(0x7f0000000480)=ANY=[], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000200)={@remote, @empty, @val={@void}, {@mpls_uc={0x8847, {[{0x7765}], @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}}}}, 0x0) 10:12:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:23 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sockstat6\x00') sendfile(r0, r1, 0x0, 0x100000000) 10:12:24 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:24 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 1116.895530][ C1] net_ratelimit: 16 callbacks suppressed [ 1116.895539][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1116.907748][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:12:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:24 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000200)="fbbe22cf104c948f665e6007769d", 0x0, 0x2b1}, 0x28) [ 1117.135829][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1117.141823][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:12:24 executing program 4: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x2e10, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x0, 0x0) sendmsg(r1, 0x0, 0x20000000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffc5c) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) socket$kcm(0x10, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)=ANY=[], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300), 0x10, 0x0, r3}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r4) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2401, 0x8000, 0x4}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0xa73ec) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305839, &(0x7f0000000040)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8943, &(0x7f0000000080)={'ip6gretap0\x00', @random="086b3558d993"}) 10:12:24 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:24 executing program 5: 10:12:24 executing program 4: 10:12:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:24 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:25 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) [ 1117.935552][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1117.941407][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:12:25 executing program 5: [ 1118.015543][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1118.021800][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:12:25 executing program 4: 10:12:25 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 1118.175524][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1118.181453][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:12:25 executing program 5: 10:12:25 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 10:12:25 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:25 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) gettid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) close(r2) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000000000000a}, 0x1c) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e26, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:12:25 executing program 5: 10:12:25 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 10:12:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:25 executing program 5: 10:12:26 executing program 4: 10:12:26 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 10:12:26 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:26 executing program 5: 10:12:26 executing program 4: 10:12:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:26 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0) 10:12:26 executing program 5: 10:12:26 executing program 4: 10:12:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:27 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0) 10:12:27 executing program 4: 10:12:27 executing program 5: 10:12:27 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:27 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0) 10:12:27 executing program 4: 10:12:27 executing program 5: 10:12:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:27 executing program 5: 10:12:27 executing program 4: 10:12:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x24, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:28 executing program 2: 10:12:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:28 executing program 5: 10:12:28 executing program 4: 10:12:28 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:28 executing program 5: 10:12:28 executing program 4: 10:12:28 executing program 2: 10:12:28 executing program 5: 10:12:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:28 executing program 4: 10:12:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x24, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:29 executing program 5: 10:12:29 executing program 2: 10:12:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, 0x0, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:29 executing program 4: 10:12:29 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:29 executing program 4: [ 1122.095598][ C0] net_ratelimit: 14 callbacks suppressed [ 1122.095607][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1122.107407][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:12:29 executing program 2: 10:12:29 executing program 5: [ 1122.175527][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1122.181502][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:12:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, 0x0, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) [ 1122.335545][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1122.342077][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:12:29 executing program 4: 10:12:29 executing program 5: 10:12:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x24, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, 0x0, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:30 executing program 2: 10:12:30 executing program 5: 10:12:30 executing program 4: 10:12:30 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:30 executing program 2: 10:12:30 executing program 5: 10:12:30 executing program 4: [ 1123.135561][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1123.142301][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:12:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:30 executing program 5: 10:12:30 executing program 2: [ 1123.375518][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1123.382672][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:12:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff950000030000000003000086a0ef063f58e57c4f3c163bbfe9e67ef98b0700000000000000a9c74e66b880084c4bdc9d0654d67f0094d26a9eacb2ae39233f04941f0de3ff93ab710cdaeeff0f0000a46f7f3616195c7312002048bf8f1197014e35b2494000000c81d6ddd903a3083484a31d3cc4c07ada5c3e09f8f1adca6fcec858ce4d3a0f71ff49c44b002b09838ed3f00f85f9aadf857c9ddd4fc597b504446837cb4c6b751f6bd320b2b34a76cd38fad707eb570b8ffa4aded2ceb14797e4ff14d18316005fcd5f42b695a3aef3a55cf873b59eb4c31793d3dc74d1376e5c6dc8be4ec2bc40bb2a145cd8109dc4a87862733ae7402b9c40adc6ede27076371d2fed75e68b814cf1cee942d2415f6cf826b0a3f643bca3152d6233063a3e6422872582114b492c4d451b363aeba857ccfcb52a8b421c2ad679c305dc16b17165929ec0f583d618fa60feec8d7c34c85ad9ae3806b6063baf98967d37ca55c62f66ece2c689d0977d610100377bea0000000000000000000000973b77d0c3474003a929432ac843f4ea1e5f6735dde41431004f13fbfe60b5d84391b6ff4aa2e4"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:31 executing program 4: 10:12:31 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:31 executing program 5: 10:12:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:31 executing program 2: 10:12:31 executing program 5: 10:12:31 executing program 2: 10:12:31 executing program 4: 10:12:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:31 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:31 executing program 5: 10:12:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:32 executing program 2: 10:12:32 executing program 4: 10:12:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:32 executing program 5: 10:12:32 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 10:12:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:32 executing program 5: 10:12:32 executing program 4: 10:12:32 executing program 2: 10:12:32 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 10:12:32 executing program 5: 10:12:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff950000030000000003000086a0ef063f58e57c4f3c163bbfe9e67ef98b0700000000000000a9c74e66b880084c4bdc9d0654d67f0094d26a9eacb2ae39233f04941f0de3ff93ab710cdaeeff0f0000a46f7f3616195c7312002048bf8f1197014e35b2494000000c81d6ddd903a3083484a31d3cc4c07ada5c3e09f8f1adca6fcec858ce4d3a0f71ff49c44b002b09838ed3f00f85f9aadf857c9ddd4fc597b504446837cb4c6b751f6bd320b2b34a76cd38fad707eb570b8ffa4aded2ceb14797e4ff14d18316005fcd5f42b695a3aef3a55cf873b59eb4c31793d3dc74d1376e5c6dc8be4ec2bc40bb2a145cd8109dc4a87862733ae7402b9c40adc6ede27076371d2fed75e68b814cf1cee942d2415f6cf826b0a3f643bca3152d6233063a3e6422872582114b492c4d451b363aeba857ccfcb52a8b421c2ad679c305dc16b17165929ec0f583d618fa60feec8d7c34c85ad9ae3806b6063baf98967d37ca55c62f66ece2c689d0977d610100377bea0000000000000000000000973b77d0c3474003a929432ac843f4ea1e5f6735dde41431004f13fbfe60b5d84391b6ff4aa2e4"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:33 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) 10:12:33 executing program 4: 10:12:33 executing program 2: 10:12:33 executing program 5: 10:12:33 executing program 4: 10:12:33 executing program 5: 10:12:33 executing program 2: 10:12:33 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:33 executing program 4: 10:12:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3f, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:34 executing program 2: 10:12:34 executing program 5: 10:12:34 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:34 executing program 4: 10:12:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:34 executing program 4: 10:12:34 executing program 2: 10:12:34 executing program 5: 10:12:34 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:34 executing program 2: 10:12:34 executing program 5: [ 1127.295550][ C1] net_ratelimit: 16 callbacks suppressed [ 1127.295573][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1127.307296][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1127.535538][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1127.541708][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:12:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:35 executing program 4: 10:12:35 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:35 executing program 2: 10:12:35 executing program 5: 10:12:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3f, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:35 executing program 5: 10:12:35 executing program 2: 10:12:35 executing program 4: 10:12:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:35 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:35 executing program 5: [ 1128.335619][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1128.341687][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1128.415585][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1128.421381][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:12:35 executing program 4: 10:12:35 executing program 2: 10:12:35 executing program 5: [ 1128.575525][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1128.581350][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:12:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3f, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:36 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:36 executing program 4: 10:12:36 executing program 2: 10:12:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000240), 0xe000}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xdf}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') sendmmsg(r3, 0x0, 0xffffffffffffff99, 0x18) socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(r2, 0x0, 0x0, 0x80000) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000400)=[0xa777, 0x3]) socket$inet(0x2, 0x3, 0x2) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r5, &(0x7f0000000040), 0x8) listen(r5, 0x0) accept(r5, 0x0, 0x0) dup3(r0, r5, 0x100000) 10:12:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:36 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080), 0x65) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@loopback, 0x0, 0x0, 0x2}, 0x20) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x19) wait4(0x0, 0x0, 0x0, 0x0) 10:12:36 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6}, 0x0) r0 = creat(0x0, 0x0) getresuid(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xd48d24434713bd52, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) 10:12:36 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:36 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(0x0, 0x0) getresuid(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, 0x0) r4 = syz_open_procfs(0x0, 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, 0xffffffffffffffff) write$P9_RMKNOD(r4, &(0x7f0000000180)={0x14, 0x13, 0x0, {0x44, 0x2, 0x5}}, 0x14) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xd48d24434713bd52, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:12:36 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) 10:12:37 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:37 executing program 4: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x3) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x30}, 0xd8) sendmsg$inet(r0, &(0x7f0000001a80)={&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, 0x0}, 0x20004801) 10:12:37 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(0x0, 0x0) getresuid(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, 0x0) r4 = syz_open_procfs(0x0, 0x0) write$P9_RMKNOD(r4, &(0x7f0000000180)={0x14, 0x13, 0x2, {0x44, 0x2, 0x5}}, 0x14) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xd48d24434713bd52, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) syz_open_procfs(r5, 0x0) 10:12:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x44, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:37 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) getpid() sched_setscheduler(0x0, 0x0, 0x0) 10:12:37 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:37 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = creat(0x0, 0x0) getresuid(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, 0x0) r3 = syz_open_procfs(0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) write$P9_RMKNOD(r3, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xd48d24434713bd52, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) 10:12:37 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, 0x0) 10:12:37 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:37 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) memfd_create(0x0, 0x0) r3 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r4 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) 10:12:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:38 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000d00)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "553e9f", 0x0, 0x0, 0x0, @rand_addr="3cc3a3449b9434da4052679ef9ae4c5f", @mcast1}}}}, 0x0) 10:12:38 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000280)={0x0, 0x1000000}) 10:12:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x44, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff950000030000000003000086a0ef063f58e57c4f3c163bbfe9e67ef98b0700000000000000a9c74e66b880084c4bdc9d0654d67f0094d26a9eacb2ae39233f04941f0de3ff93ab710cdaeeff0f0000a46f7f3616195c7312002048bf8f1197014e35b2494000000c81d6ddd903a3083484a31d3cc4c07ada5c3e09f8f1adca6fcec858ce4d3a0f71ff49c44b002b09838ed3f00f85f9aadf857c9ddd4fc597b504446837cb4c6b751f6bd320b2b34a76cd38fad707eb570b8ffa4aded2ceb14797e4ff14d18316005fcd5f42b695a3aef3a55cf873b59eb4c31793d3dc74d1376e5c6dc8be4ec2bc40bb2a145cd8109dc4a87862733ae7402b9c40adc6ede27076371d2fed75e68b814cf1cee942d2415f6cf826b0a3f643bca3152d6233063a3e6422872582114b492c4d451b363aeba857ccfcb52a8b421c2ad679c305dc16b17165929ec0f583d618fa60feec8d7c34c85ad9ae3806b6063baf98967d37ca55c62f66ece2c689d0977d610100377bea0000000000000000000000973b77d0c3474003a929432ac843f4ea1e5f6735dde41431004f13fbfe60b5d84391b6ff4aa2e4f4bf58a0ba575974f20a42d1cf3f89846113db867d9fd9ef148dbb01a2586280bd16f8c1823368a7f17eacdc2339d91605556012fcd1132ed063a51edd14402d530b9a7b7f8e9892a45657bbff9b199619c014ef245d49af9400ae3b0a9f75d2381efedddbea1d3c111c0ba7d7"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:38 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:38 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:38 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sndseq(&(0x7f00000006c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000700)={{0x8}, 'port0\x00', 0x0, 0x0, 0x0, 0xffffffc0}) 10:12:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x1b) 10:12:38 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x1b) [ 1132.495524][ C0] net_ratelimit: 14 callbacks suppressed [ 1132.495530][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1132.507139][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1132.575544][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1132.582708][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1132.735545][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1132.742139][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1133.545558][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1133.551615][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1133.775535][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1133.781349][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:12:42 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 10:12:42 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x6}, 0x0) creat(0x0, 0x0) getresuid(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xd48d24434713bd52, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) 10:12:42 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x1b) 10:12:42 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:12:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x44, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff950000030000000003000086a0ef063f58e57c4f3c163bbfe9e67ef98b0700000000000000a9c74e66b880084c4bdc9d0654d67f0094d26a9eacb2ae39233f04941f0de3ff93ab710cdaeeff0f0000a46f7f3616195c7312002048bf8f1197014e35b2494000000c81d6ddd903a3083484a31d3cc4c07ada5c3e09f8f1adca6fcec858ce4d3a0f71ff49c44b002b09838ed3f00f85f9aadf857c9ddd4fc597b504446837cb4c6b751f6bd320b2b34a76cd38fad707eb570b8ffa4aded2ceb14797e4ff14d18316005fcd5f42b695a3aef3a55cf873b59eb4c31793d3dc74d1376e5c6dc8be4ec2bc40bb2a145cd8109dc4a87862733ae7402b9c40adc6ede27076371d2fed75e68b814cf1cee942d2415f6cf826b0a3f643bca3152d6233063a3e6422872582114b492c4d451b363aeba857ccfcb52a8b421c2ad679c305dc16b17165929ec0f583d618fa60feec8d7c34c85ad9ae3806b6063baf98967d37ca55c62f66ece2c689d0977d610100377bea0000000000000000000000973b77d0c3474003a929432ac843f4ea1e5f6735dde41431004f13fbfe60b5d84391b6ff4aa2e4f4bf58a0ba575974f20a42d1cf3f89846113db867d9fd9ef148dbb01a2586280bd16f8c1823368a7f17eacdc2339d91605556012fcd1132ed063a51edd14402d530b9a7b7f8e9892a45657bbff9b199619c014ef245d49af9400ae3b0a9f75d2381efedddbea1d3c111c0ba7d7"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)=ANY=[@ANYBLOB="000000000000000000f0"]) 10:12:43 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:43 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r1, 0x0, 0x80000000000c8, &(0x7f00000000c0), 0x4) 10:12:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x1b) 10:12:43 executing program 2: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000000)) rt_sigsuspend(&(0x7f0000000040), 0x8) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = gettid() tkill(r0, 0x1000000000016) 10:12:43 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000000)) 10:12:43 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sockstat6\x00') read$rfkill(r0, 0x0, 0x0) 10:12:43 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) 10:12:43 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)) 10:12:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x46, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="a8a45f", @ANYBLOB], 0x2}}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r2 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e", 0x27}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:12:43 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c07, 0x0) 10:12:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@mcast2, @in=@remote}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in=@loopback}}}, 0xf8}, 0x8}, 0x0) 10:12:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) 10:12:44 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:44 executing program 5: syz_emit_ethernet(0x616, &(0x7f00000006c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x5e0, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [{0x3, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b37adac15084dbaf736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099c30c31f3fd4457f0e6d586ad05e1"}, {0x0, 0x97, "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"}]}}}}}}, 0x0) 10:12:44 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="a8a45f", @ANYBLOB], 0x2}}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r2 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e", 0x27}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:12:44 executing program 4: syz_emit_ethernet(0x4f, &(0x7f0000000d00)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x19, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ns={0x87, 0x0, 0x0, @dev, [{0x0, 0x0, "48993d"}]}}}}}}, 0x0) 10:12:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) 10:12:44 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080), 0x65) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@loopback, 0x0, 0x2}, 0x20) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x19) wait4(0x0, 0x0, 0x0, 0x0) [ 1137.695534][ C1] net_ratelimit: 16 callbacks suppressed [ 1137.695543][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1137.707356][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:12:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x46, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:45 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:45 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 10:12:45 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="a8a45f", @ANYBLOB], 0x2}}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r2 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e", 0x27}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:12:45 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x616, &(0x7f00000006c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x5e0, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, [{0x3, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b37adac15084dbaf736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099c30c31f3fd4457f0e6d586ad05e1"}, {0x0, 0x97, "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"}]}}}}}}, 0x0) 10:12:45 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r3 = creat(0x0, 0x0) getresuid(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, 0x0) r4 = syz_open_procfs(0x0, 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, 0xffffffffffffffff) write$P9_RMKNOD(r4, &(0x7f0000000180)={0x14, 0x13, 0x2, {0x44, 0x0, 0x5}}, 0x14) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xd48d24434713bd52, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) [ 1137.935581][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1137.941744][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:12:45 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) 10:12:45 executing program 4: syz_emit_ethernet(0x4e, &(0x7f00000006c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x18, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x18, 0x1, "a78c000005dc"}]}}}}}}, 0x0) 10:12:45 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:45 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 10:12:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000002c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x4000000001, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:12:45 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5dcfa54f162c1489, @perf_bp={0x0}, 0x8000000200036158, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 1138.735520][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1138.741343][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1138.816720][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1138.823142][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:12:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x46, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:46 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="a8a45f", @ANYBLOB], 0x2}}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) r2 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e", 0x27}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:12:46 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') ioctl$int_out(r0, 0x5460, &(0x7f0000000200)) 10:12:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)={[{@rodir='rodir'}, {@iocharset={'iocharset', 0x3d, 'koi8-ru'}}], [{@subj_user={'subj_user', 0x3d, '[posix_acl_access,'}}]}) socket$inet(0x2, 0x200000002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) stat(0x0, &(0x7f0000000300)) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 1138.975519][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1138.981306][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1139.156108][T13645] FAT-fs (loop5): Unrecognized mount option "subj_user=[posix_acl_access" or missing value 10:12:46 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xc9) 10:12:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@mcast2, @in=@remote}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x6c}, @in=@loopback}, 0x0, 0x8}}, 0xf8}, 0x8}, 0x0) [ 1139.357753][T13645] FAT-fs (loop5): Unrecognized mount option "subj_user=[posix_acl_access" or missing value 10:12:46 executing program 2: syz_emit_ethernet(0x616, &(0x7f00000006c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x5e0, 0x3a, 0xff, @dev, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b37adac15084dbaf736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099c30c31f3fd4457f0e6d586ad05e1"}, {0x0, 0x97, "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"/1209}]}}}}}}, 0x0) 10:12:46 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000000)={0x40000000000002e2, &(0x7f00000000c0)}) 10:12:46 executing program 5: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) unlink(&(0x7f0000000080)='./bus\x00') mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 10:12:46 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000002c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x4000000001, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:12:46 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x47, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/571], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:47 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xdf}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') sendmmsg(r3, 0x0, 0xffffffffffffff99, 0x18) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000400)=[0xa777, 0x3]) socket$inet(0x2, 0x3, 0x2) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r5, &(0x7f0000000040), 0x8) accept(r5, 0x0, 0x0) r6 = dup3(r0, r5, 0x100000) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000180)={0x0, &(0x7f0000000140)}, 0x10) 10:12:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80000000002, 0x4) recvmmsg(r0, &(0x7f00000001c0), 0x460, 0xea225aec34b1dd0e, 0x0) 10:12:47 executing program 4: mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) rename(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='./file0\x00') 10:12:47 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:47 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = creat(0x0, 0x0) getresuid(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, 0x0) r3 = syz_open_procfs(0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) write$P9_RMKNOD(r3, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0xd48d24434713bd52, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) 10:12:47 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x616, &(0x7f00000006c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x5e0, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0xfffffffd, [{0x3, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b37adac15084dbaf736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099c30c31f3fd4457f0e6d586ad05e1"}, {0x0, 0x97, "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"}]}}}}}}, 0x0) 10:12:47 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0xff, 0x10000, 0xff}, 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000200)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x2dd, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000003c0)='lp\x00', 0x3) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x1f3) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x5, 0x201c00) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x10, r5, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r8, 0x208200) r9 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x8000fffffffd) dup(r9) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) ftruncate(r3, 0x10099b3) sendfile(r1, r3, 0x0, 0x88000fc000000) 10:12:47 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 10:12:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) 10:12:47 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:47 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x616, &(0x7f00000006c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x5e0, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0xfffffffd, [{0x3, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b37adac15084dbaf736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099c30c31f3fd4457f0e6d586ad05e1"}, {0x0, 0x97, "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"}]}}}}}}, 0x0) 10:12:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x47, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/571], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:48 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 10:12:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x12) ptrace$cont(0x20, r3, 0x0, 0x0) 10:12:48 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 10:12:48 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) creat(0x0, 0x0) getresuid(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r3 = syz_open_procfs(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$P9_RMKNOD(r3, &(0x7f0000000180)={0x14, 0x13, 0x2, {0x44, 0x2, 0x5}}, 0x14) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xd48d24434713bd52, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) syz_open_procfs(r4, 0x0) 10:12:48 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f00000000c0)=0x0, &(0x7f0000000100)) 10:12:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@mcast2, @in=@remote}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x6c}, @in=@loopback}}}, 0xf8}, 0x8}, 0x0) 10:12:48 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x11, r0, 0x0) 10:12:48 executing program 1: memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000480)={0x0, 0x0, 0x1000}) 10:12:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000240), 0xe000}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xdf}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') sendmmsg(r3, 0x0, 0xffffffffffffff99, 0x18) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000400)=[0xa777]) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r5, &(0x7f0000000040), 0x8) listen(r5, 0x0) accept(r5, 0x0, 0x0) dup3(r0, r5, 0x100000) 10:12:48 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x47, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/571], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:49 executing program 4: syz_emit_ethernet(0x616, &(0x7f00000006c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x5e0, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b37adac15084dbaf736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099c30c31f3fd4457f0e6d586ad05e1"}, {0x0, 0x97, "062bf7b5e0f2dbbdc849b90d4e80a0e3f7af088060d01a1cfcfad88ef4512c6ef5c0ead4b9cc87484b106a060a9899d50f595204418f51e914c88c29078a5457de6a262cadf02b071d88e61703f037caded0b315701274012fa532ddd69499074e1a2df196e0afcffda08fb3d82ab8160253a47d3efc3d7cead55c28610ae20f69aaced0a1a6ce815344cf8d0bc8a0dfcdd1e8cd7242601777ec653c2d4b704397dcb1350982afd017eaa630c840d71589499fd68239ae0c0aa2fc9b949d1a716d40a24f078e92e8c268ff726290944b5f3a3bea9559f2d2a51405fba224411ecc49544dea47917a98bf79c3bfeed70429abf70a52ecbda21c9bf0f6a70cd2c2c887391e4095ad22b437c60abf829447b47bd231ca2a98d9da7519a4bd28e803fa000fafc0dc453ed56cdf4356d7abcfec4eed0b94a4f78ce44a7177c6684026ba4f26a17e52e326c8bb7be5e2ea5780d7169d8f4ff62cb2b223f1d6221f62e0ee0244d86042560edd36853c464b23be536c65b87cd5ea60932ed90607b369ed2017f645afcb5cd07f6896a08473bd5dea2bfb52ac501a39c338ede985aa4a7755db876cbe4d944f3cce0079d2ad9ba8d17f01a614052aadbd4af0fd282f594dc4530ee49b6c9ae6d5d80a073e678594be2e2f0869baa2a58dd2d0f6a995fb706c4d1b618d57da1c2d8f55611f746105a947b4f6bb74dbdbffb1b3c1f2316f6a28a07f0145b1bf8345b6aa4e9d5a819497856792121219ea151c1f8e2f86356439bc5b87fe4cad68b6afa08687e6e751803865165eac0c34bdddae1bbe52f55d08cc4a0865f8df372635e8a26ac4ac9716a124ac4e83349f17b612e2b1893b5eaccecc7d812bb4f4fc6b313f57c2035a90f782a4a97b5f5309b6c5798d72b9187f3d411e84041e3671fe35e39fa1887846721c38d501b471990b919d2ad9ca9bc71157a843d75838c1aa4ff0dabd74284709f1f87f324ec4f56eacd70e6bb5e9c3ff719786c4d4284e4cfdc828e0465ca168d04de1d8e884bc31006c112176ef3f8cffd1ae383cf5ea5d60dbbf4a74c942541b8ea4ed6e510893cb83ac90b7f9e15b7dbe796b45f3c5a5e27b01ca46f9b3c876013af4bec92641513fecb7ccefd439d56e21a4fadc52148e821ec4d1949f75a7f0e0f11f537dbbab42abc804b49bd485505def27a5f437a06d0a96571e0800d69df5229bfcd3162b90af3d87751f50c06541fba6e8d6ddc0d16546d0efda7eff96a819048e6a1510ef673fc6fd5a9fa64280eeb935bfe8f91b503941a5676c48d6c37c900281e275fc4cdfc843c86c149a8bb8287d2c14f174888259a1b264a0a79f708a0a5bb38071103c9e632a8be1523ad6402cfb7aabf222312a085628b7ed6d712567562753057b91cd677498ae80183ea868ed52d285dfce7e611a3adfab21c972002dd747e58609c1caa5cac1d9dc393dab20090c9e3147388978e20192c3a319023eb5a20bab5b180b4dc2ad126dd5da93a1304890a6714b8b1e04413f28c34988ae220b37171a353de1bbd73447bb0d4ce3d21ccbb70dceadfb50cb40c539ca2657a7f8939f790080bf88021b4eb4a6e0b27d64c8eb31d11efb86e3d2775be6bb04f66bf0589aab0aac3505fee35682ba3e0a9c97d54f914635bfb504ef8d2377126e03b86e46974a72b175aecfa3b4b6376985e0c0f877dfe5ec19621ebf573f33"}]}}}}}}, 0x0) 10:12:49 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) 10:12:49 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 10:12:49 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:49 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 10:12:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d01000080", 0x39}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 10:12:49 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) creat(0x0, 0x0) getresuid(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r3 = syz_open_procfs(0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, 0xffffffffffffffff) write$P9_RMKNOD(r3, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xd48d24434713bd52, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) syz_open_procfs(r4, 0x0) 10:12:49 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000100100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000db6a06bcef5b5493afb3b6b5d1e9113da678e03d793fe33c3c0f11f4dc76b39a9b81ed4f82d04d2e3998ef559c64041ba07938fae04d07e11ffb9b08722b35b07d73afd6a33979e01701e27da76b4fad1865ecad421c287b14073a4c4db00e92ae836080e61038fbf8277790bb0563701549b265a7effcfa1da9af0e60087f7f7097af08d50f8139185f6b843ecf3ea6ad6aafb99b315f0c6184f5c9c738704439d71f22d2e96b260867b2f65ff8c3fac1c9bcccb7274723335217af"], 0x5c, 0x0) 10:12:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d01000080", 0x39}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:12:49 executing program 2: ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xfffffff6, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 10:12:49 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 1142.895563][ C0] net_ratelimit: 15 callbacks suppressed [ 1142.895573][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1142.908509][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:12:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x48, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/576], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:50 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x8, 0x1}, 0x420800) 10:12:50 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @empty}, {0x14, 0x0, 0x0, @empty, "9478e5e61272154350f13e053dbac8602143afd6"}}}}}, 0x0) 10:12:50 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x1}]}) 10:12:50 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 1142.975522][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1142.981441][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1143.055560][ T27] audit: type=1804 audit(1579255970.159:110): pid=15445 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir832686968/syzkaller.R7PxYN/647/file0" dev="sda1" ino=17272 res=1 [ 1143.135529][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1143.141428][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:12:50 executing program 5: setpriority(0x2, 0x0, 0x840) 10:12:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='reno\x00', 0x5) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 10:12:50 executing program 1: syz_emit_ethernet(0x616, &(0x7f00000006c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x5e0, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, [{0x3, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b37adac15084dbaf736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099c30c31f3fd4457f0e6d586ad05e1"}, {0x0, 0x97, "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"}]}}}}}}, 0x0) 10:12:50 executing program 2: ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xfffffff6, 0x0, 0x2000400, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000200)={0x8f, 0x7d, 0x0, {{0x0, 0x7a, 0x0, 0xfffffffffffffff7, {0x0, 0x1}, 0x0, 0x3, 0x0, 0x0, 0x0, '', 0x2, '$,', 0x39, '-&@,posix_acl_access)em1em0(ppp0[self#userlo,\x9fmd5sum$bdev', 0xc, 'keyringppp0$'}, 0x0, '', 0xee00}}, 0x8f) 10:12:50 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_map={0xca}}) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 1143.935522][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1143.941699][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:12:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x48, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/576], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_emit_ethernet(0x616, &(0x7f00000006c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x5e0, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, [{0x3, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b37adac15084dbaf736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099c30c31f3fd4457f0e6d586ad05e1"}, {0x0, 0x97, "062bf7b5e0f2dbbdc849b90d4e80a0e3f7af088060d01a1cfcfad88ef4512c6ef5c0ead4b9cc87484b106a060a9899d50f595204418f51e914c88c29078a5457de6a262cadf02b071d88e61703f037caded0b315701274012fa532ddd69499074e1a2df196e0afcffda08fb3d82ab8160253a47d3efc3d7cead55c28610ae20f69aaced0a1a6ce815344cf8d0bc8a0dfcdd1e8cd7242601777ec653c2d4b704397dcb1350982afd017eaa630c840d71589499fd68239ae0c0aa2fc9b949d1a716d40a24f078e92e8c268ff726290944b5f3a3bea9559f2d2a51405fba224411ecc49544dea47917a98bf79c3bfeed70429abf70a52ecbda21c9bf0f6a70cd2c2c887391e4095ad22b437c60abf829447b47bd231ca2a98d9da7519a4bd28e803fa000fafc0dc453ed56cdf4356d7abcfec4eed0b94a4f78ce44a7177c6684026ba4f26a17e52e326c8bb7be5e2ea5780d7169d8f4ff62cb2b223f1d6221f62e0ee0244d86042560edd36853c464b23be536c65b87cd5ea60932ed90607b369ed2017f645afcb5cd07f6896a08473bd5dea2bfb52ac501a39c338ede985aa4a7755db876cbe4d944f3cce0079d2ad9ba8d17f01a614052aadbd4af0fd282f594dc4530ee49b6c9ae6d5d80a073e678594be2e2f0869baa2a58dd2d0f6a995fb706c4d1b618d57da1c2d8f55611f746105a947b4f6bb74dbdbffb1b3c1f2316f6a28a07f0145b1bf8345b6aa4e9d5a819497856792121219ea151c1f8e2f86356439bc5b87fe4cad68b6afa08687e6e751803865165eac0c34bdddae1bbe52f55d08cc4a0865f8df372635e8a26ac4ac9716a124ac4e83349f17b612e2b1893b5eaccecc7d812bb4f4fc6b313f57c2035a90f782a4a97b5f5309b6c5798d72b9187f3d411e84041e3671fe35e39fa1887846721c38d501b471990b919d2ad9ca9bc71157a843d75838c1aa4ff0dabd74284709f1f87f324ec4f56eacd70e6bb5e9c3ff719786c4d4284e4cfdc828e0465ca168d04de1d8e884bc31006c112176ef3f8cffd1ae383cf5ea5d60dbbf4a74c942541b8ea4ed6e510893cb83ac90b7f9e15b7dbe796b45f3c5a5e27b01ca46f9b3c876013af4bec92641513fecb7ccefd439d56e21a4fadc52148e821ec4d1949f75a7f0e0f11f537dbbab42abc804b49bd485505def27a5f437a06d0a96571e0800d69df5229bfcd3162b90af3d87751f50c06541fba6e8d6ddc0d16546d0efda7eff96a819048e6a1510ef673fc6fd5a9fa64280eeb935bfe8f91b503941a5676c48d6c37c900281e275fc4cdfc843c86c149a8bb8287d2c14f174888259a1b264a0a79f708a0a5bb38071103c9e632a8be1523ad6402cfb7aabf222312a085628b7ed6d712567562753057b91cd677498ae80183ea868ed52d285dfce7e611a3adfab21c972002dd747e58609c1caa5cac1d9dc393dab20090c9e3147388978e20192c3a319023eb5a20bab5b180b4dc2ad126dd5da93a1304890a6714b8b1e04413f28c34988ae220b37171a353de1bbd73447bb0d4ce3d21ccbb70dceadfb50cb40c539ca2657a7f8939f790080bf88021b4eb4a6e0b27d64c8eb31d11efb86e3d2775be6bb04f66bf0589aab0aac3505fee35682ba3e0a9c97d54f914635bfb504ef8d2377126e03b86e46974a72b175aecfa3b4b6376985e0c0f877dfe5ec19621ebf573f33"}]}}}}}}, 0x0) 10:12:51 executing program 4: r0 = getpid() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) pipe(0x0) socket$inet(0x2, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffffffffffff2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:12:51 executing program 1: ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xfffffff6, 0x0, 0x2000400, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setreuid(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000200)={0x8f, 0x7d, 0x0, {{0x0, 0x7a, 0x0, 0xfffffffffffffff7, {0x0, 0x1}, 0x0, 0x3, 0x0, 0x100000000, 0x0, '', 0x2, '$,', 0x39, '-&@,posix_acl_access)em1em0(ppp0[self#userlo,\x9fmd5sum$bdev', 0xc, 'keyringppp0$'}, 0x0, '', 0xee00}}, 0x8f) 10:12:51 executing program 2: 10:12:51 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 1144.175508][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1144.181401][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:12:51 executing program 2: 10:12:51 executing program 4: 10:12:51 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:51 executing program 2: 10:12:51 executing program 1: 10:12:51 executing program 2: 10:12:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x48, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff950000030000000003000086a0ef063f58e57c4f3c163bbfe9e67ef98b0700000000000000a9c74e66b880084c4bdc9d0654d67f0094d26a9eacb2ae39233f04941f0de3ff93ab710cdaeeff0f0000a46f7f3616195c7312002048bf8f1197014e35b2494000000c81d6ddd903a3083484a31d3cc4c07ada5c3e09f8f1adca6fcec858ce4d3a0f71ff49c44b002b09838ed3f00f85f9aadf857c9ddd4fc597b504446837cb4c6b751f6bd320b2b34a76cd38fad707eb570b8ffa4aded2ceb14797e4ff14d18316005fcd5f42b695a3aef3a55cf873b59eb4c31793d3dc74d1376e5c6dc8be4ec2bc40bb2a145cd8109dc4a87862733ae7402b9c40adc6ede27076371d2fed75e68b814cf1cee942d2415f6cf826b0a3f643bca3152d6233063a3e6422872582114b492c4d451b363aeba857ccfcb52a8b421c2ad679c305dc16b17165929ec0f583d618fa60feec8d7c34c85ad9ae3806b6063baf98967d37ca55c62f66ece2c689d0977d610100377bea0000000000000000000000973b77d0c3474003a929432ac843f4ea1e5f6735dde41431004f13fbfe60b5d84391b6ff4aa2e4f4bf58a0ba575974f20a42d1cf3f89846113db867d9fd9ef148dbb01a2586280bd16f8c1823368a7f17eacdc2339d91605556012fcd1132ed063a51edd14402d530b9a7b7f8e9892a45657bbff9b199619c014ef245d49af9400ae3b0a9f75d2381efedddbea1d3c111c0ba7d7017b2207078e979507000000c60f999300"/576], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:52 executing program 4: 10:12:52 executing program 1: 10:12:52 executing program 2: 10:12:52 executing program 5: 10:12:52 executing program 1: 10:12:52 executing program 2: 10:12:52 executing program 4: 10:12:52 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:52 executing program 4: 10:12:52 executing program 1: 10:12:52 executing program 2: 10:12:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x48, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/578], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:53 executing program 4: 10:12:53 executing program 2: 10:12:53 executing program 1: 10:12:53 executing program 5: 10:12:53 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:53 executing program 4: 10:12:53 executing program 5: 10:12:53 executing program 1: 10:12:53 executing program 2: 10:12:53 executing program 2: 10:12:53 executing program 4: 10:12:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x48, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff950000030000000003000086a0ef063f58e57c4f3c163bbfe9e67ef98b0700000000000000a9c74e66b880084c4bdc9d0654d67f0094d26a9eacb2ae39233f04941f0de3ff93ab710cdaeeff0f0000a46f7f3616195c7312002048bf8f1197014e35b2494000000c81d6ddd903a3083484a31d3cc4c07ada5c3e09f8f1adca6fcec858ce4d3a0f71ff49c44b002b09838ed3f00f85f9aadf857c9ddd4fc597b504446837cb4c6b751f6bd320b2b34a76cd38fad707eb570b8ffa4aded2ceb14797e4ff14d18316005fcd5f42b695a3aef3a55cf873b59eb4c31793d3dc74d1376e5c6dc8be4ec2bc40bb2a145cd8109dc4a87862733ae7402b9c40adc6ede27076371d2fed75e68b814cf1cee942d2415f6cf826b0a3f643bca3152d6233063a3e6422872582114b492c4d451b363aeba857ccfcb52a8b421c2ad679c305dc16b17165929ec0f583d618fa60feec8d7c34c85ad9ae3806b6063baf98967d37ca55c62f66ece2c689d0977d610100377bea0000000000000000000000973b77d0c3474003a929432ac843f4ea1e5f6735dde41431004f13fbfe60b5d84391b6ff4aa2e4f4bf58a0ba575974f20a42d1cf3f89846113db867d9fd9ef148dbb01a2586280bd16f8c1823368a7f17eacdc2339d91605556012fcd1132ed063a51edd14402d530b9a7b7f8e9892a45657bbff9b199619c014ef245d49af9400ae3b0a9f75d2381efedddbea1d3c111c0ba7d7017b2207078e979507000000c60f999300"/578], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:54 executing program 1: 10:12:54 executing program 2: 10:12:54 executing program 4: 10:12:54 executing program 5: 10:12:54 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000600), 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:54 executing program 2: 10:12:54 executing program 4: 10:12:54 executing program 1: 10:12:54 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:54 executing program 2: 10:12:54 executing program 2: 10:12:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x48, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff950000030000000003000086a0ef063f58e57c4f3c163bbfe9e67ef98b0700000000000000a9c74e66b880084c4bdc9d0654d67f0094d26a9eacb2ae39233f04941f0de3ff93ab710cdaeeff0f0000a46f7f3616195c7312002048bf8f1197014e35b2494000000c81d6ddd903a3083484a31d3cc4c07ada5c3e09f8f1adca6fcec858ce4d3a0f71ff49c44b002b09838ed3f00f85f9aadf857c9ddd4fc597b504446837cb4c6b751f6bd320b2b34a76cd38fad707eb570b8ffa4aded2ceb14797e4ff14d18316005fcd5f42b695a3aef3a55cf873b59eb4c31793d3dc74d1376e5c6dc8be4ec2bc40bb2a145cd8109dc4a87862733ae7402b9c40adc6ede27076371d2fed75e68b814cf1cee942d2415f6cf826b0a3f643bca3152d6233063a3e6422872582114b492c4d451b363aeba857ccfcb52a8b421c2ad679c305dc16b17165929ec0f583d618fa60feec8d7c34c85ad9ae3806b6063baf98967d37ca55c62f66ece2c689d0977d610100377bea0000000000000000000000973b77d0c3474003a929432ac843f4ea1e5f6735dde41431004f13fbfe60b5d84391b6ff4aa2e4f4bf58a0ba575974f20a42d1cf3f89846113db867d9fd9ef148dbb01a2586280bd16f8c1823368a7f17eacdc2339d91605556012fcd1132ed063a51edd14402d530b9a7b7f8e9892a45657bbff9b199619c014ef245d49af9400ae3b0a9f75d2381efedddbea1d3c111c0ba7d7017b2207078e979507000000c60f999300"/578], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 10:12:55 executing program 4: 10:12:55 executing program 1: 10:12:55 executing program 2: 10:12:55 executing program 5: [ 1148.095731][ C1] net_ratelimit: 16 callbacks suppressed [ 1148.095755][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1148.107876][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:12:55 executing program 4: 10:12:55 executing program 2: 10:12:55 executing program 1: [ 1148.345590][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1148.351721][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:12:55 executing program 4: 10:12:55 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x83, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 10:12:55 executing program 5: 10:12:55 executing program 2: [ 1149.007838][T16617] ================================================================== [ 1149.015959][T16617] BUG: KCSAN: data-race in get_cpu_idle_time_us / tick_irq_enter [ 1149.023760][T16617] [ 1149.026098][T16617] write to 0xffff88812c12010c of 1 bytes by task 0 on cpu 1: [ 1149.033465][T16617] tick_irq_enter+0x189/0x1c0 [ 1149.038396][T16617] irq_enter+0x4f/0x60 [ 1149.042464][T16617] smp_apic_timer_interrupt+0x55/0x280 [ 1149.047952][T16617] apic_timer_interrupt+0xf/0x20 [ 1149.052903][T16617] native_safe_halt+0xe/0x10 [ 1149.057509][T16617] arch_cpu_idle+0xa/0x10 [ 1149.061966][T16617] default_idle_call+0x1e/0x40 [ 1149.066743][T16617] do_idle+0x1c2/0x290 [ 1149.070831][T16617] cpu_startup_entry+0x1b/0x20 [ 1149.075602][T16617] start_secondary+0x168/0x1b0 [ 1149.080374][T16617] secondary_startup_64+0xa4/0xb0 [ 1149.085427][T16617] [ 1149.087771][T16617] read to 0xffff88812c12010c of 1 bytes by task 16617 on cpu 0: [ 1149.095410][T16617] get_cpu_idle_time_us+0xed/0x180 [ 1149.100548][T16617] get_idle_time.isra.0+0x6e/0xa0 [ 1149.105586][T16617] show_stat+0x254/0xa20 [ 1149.109837][T16617] seq_read+0x350/0x9d0 [ 1149.113996][T16617] proc_reg_read+0xe9/0x140 [ 1149.118510][T16617] do_iter_read+0x357/0x3d0 [ 1149.123024][T16617] vfs_readv+0x9c/0xf0 [ 1149.127100][T16617] do_preadv+0x131/0x1d0 [ 1149.131382][T16617] __x64_sys_preadv+0x61/0x80 [ 1149.136904][T16617] do_syscall_64+0xcc/0x3a0 [ 1149.141598][T16617] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1149.148247][T16617] [ 1149.150911][T16617] Reported by Kernel Concurrency Sanitizer on: [ 1149.158330][T16617] CPU: 0 PID: 16617 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 1149.168777][T16617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1149.180417][T16617] ================================================================== [ 1149.189913][T16617] Kernel panic - not syncing: panic_on_warn set ... [ 1149.196629][T16617] CPU: 0 PID: 16617 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 1149.205994][T16617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1149.216767][T16617] Call Trace: [ 1149.220734][T16617] dump_stack+0x11d/0x181 [ 1149.225891][T16617] panic+0x210/0x640 [ 1149.230798][T16617] ? vprintk_func+0x8d/0x140 [ 1149.235414][T16617] kcsan_report.cold+0xc/0xd [ 1149.240339][T16617] kcsan_setup_watchpoint+0x3fe/0x460 [ 1149.246252][T16617] __tsan_read1+0xc2/0x100 [ 1149.250986][T16617] get_cpu_idle_time_us+0xed/0x180 [ 1149.256893][T16617] get_idle_time.isra.0+0x6e/0xa0 [ 1149.262982][T16617] show_stat+0x254/0xa20 [ 1149.268039][T16617] seq_read+0x350/0x9d0 [ 1149.274143][T16617] ? seq_hlist_start_head_rcu+0x60/0x60 [ 1149.280582][T16617] proc_reg_read+0xe9/0x140 [ 1149.285458][T16617] do_iter_read+0x357/0x3d0 [ 1149.290075][T16617] vfs_readv+0x9c/0xf0 [ 1149.294425][T16617] ? __fget+0xb8/0x1d0 [ 1149.299228][T16617] ? __fget_light+0xaf/0x190 [ 1149.303950][T16617] do_preadv+0x131/0x1d0 [ 1149.308469][T16617] __x64_sys_preadv+0x61/0x80 [ 1149.313403][T16617] do_syscall_64+0xcc/0x3a0 [ 1149.318371][T16617] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1149.324998][T16617] RIP: 0033:0x45aff9 [ 1149.328909][T16617] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1149.353133][T16617] RSP: 002b:00007f76f626ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1149.363355][T16617] RAX: ffffffffffffffda RBX: 00007f76f626b6d4 RCX: 000000000045aff9 [ 1149.372181][T16617] RDX: 00000000000003da RSI: 00000000200017c0 RDI: 0000000000000004 [ 1149.380608][T16617] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1149.390447][T16617] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1149.398920][T16617] R13: 0000000000000828 R14: 00000000004c95f4 R15: 000000000075bf2c [ 1149.409619][T16617] Kernel Offset: disabled [ 1149.414680][T16617] Rebooting in 86400 seconds..