, @mcast1}}}}}}, 0x0) 17:12:08 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x101000, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) ioctl$RTC_UIE_OFF(r2, 0x7004) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x400}) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000040)={0x0}) 17:12:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0xfeffffff00000000) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:08 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x3c00000000000000, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:08 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) r2 = fcntl$getown(r0, 0x9) getpgrp(r2) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000040)=0x4) 17:12:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1ff, 0xa00) ioctl$PPPIOCGIDLE(r2, 0x8010743f, &(0x7f0000000200)) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="5800000000000000140100000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000aaf64efe58c59f5b9d76b000000000000000000000000000000000009fde064e329eca24d22d276ca0fde32a6b69e208e96ce0ca51fb400d5791aa08a0c18d91827e80436246606c66f019f7ba32d9c758bacb"], 0x58}, 0x0) getpid() acct(0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080), 0x10) acct(0x0) socket$kcm(0x29, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={@rand_addr, @multicast1}, &(0x7f0000000280)=0xc) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video37\x00', 0x2, 0x0) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f00000002c0)=0x100, 0x4) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x80070008, {}, {0x1, 0x1, 0x6, 0x1000, 0x200, 0x7fff, 'H2fM'}, 0xf8, 0x1, @userptr=0x7, 0x4}) accept(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@nat={'nat\x00', 0x1b, 0x5, 0x828, 0x3e8, 0x2d8, 0x3e8, 0x2d8, 0x5b0, 0x758, 0x758, 0x758, 0x758, 0x758, 0x5, &(0x7f00000000c0), {[{{@ipv6={@remote, @empty, [0xffffffff, 0xffffffff, 0xffffffff], [0xffffff00, 0x0, 0xffffffff, 0xffffffff], 'ifb0\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x0, 0x5, 0x4}, 0x0, 0x290, 0x2d8, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x21, 0x7, 0x1000000000, 0x80, 0x2, @empty, @rand_addr="d1d904318bf9534edafc184ddaf07e5d", @dev={0xfe, 0x80, [], 0x29}, [0xff000000, 0xffffffff, 0xff], [0xff, 0xffffffff, 0x0, 0xff000000], [0xffffffff, 0xff000000], 0x208, 0x224}}, @common=@rt={0x138, 'rt\x00', 0x0, {0x83, 0x100000000, 0x9, 0x4, 0x20, 0x1, [@remote, @mcast2, @mcast2, @local, @remote, @remote, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, @loopback, @mcast1, @remote, @mcast2, @ipv4={[], [], @multicast2}, @mcast2, @mcast2, @dev={0xfe, 0x80, [], 0xb}]}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x4, @ipv6=@rand_addr="b1d9e3d4b6eb64efc750e6d4148bb3fa", @ipv6=@ipv4={[], [], @rand_addr=0x3}, @gre_key=0x3, @icmp_id=0x64}}}, {{@uncond, 0x0, 0xc8, 0x110}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0xd, @ipv6=@loopback, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, @gre_key=0xff, @gre_key=0x2}}}, {{@uncond, 0x0, 0x180, 0x1c8, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x73, 0x5, 0x7, 0x4, 0x1, @dev={0xfe, 0x80, [], 0x20}, @loopback, @mcast2, [0xffffffff, 0xffffff00, 0x0, 0xff], [0x0, 0xffffff00, 0xffffff00, 0xffffff00], [0xffffff00, 0x0, 0xff000000, 0xffffffff], 0x2000, 0x20}}, @common=@icmp6={0x28, 'icmp6\x00', 0x0, {0x13, 0x6, 0x3, 0x1}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x10, @ipv6=@mcast2, @ipv6=@mcast1, @icmp_id=0x64, @icmp_id=0x68}}}, {{@ipv6={@mcast2, @mcast2, [0xffffffff, 0xffffffff, 0xff, 0xff000000], [0xffffff00, 0xffffff00, 0xff000000, 0xffffff00], 'bridge_slave_0\x00', 'tunl0\x00', {0xff}, {0xff}, 0x1d, 0x9, 0x2, 0x4}, 0x0, 0x138, 0x1a8, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x1, 0x7, 0x1, [0x1f, 0x4, 0x10001, 0x9, 0x4130, 0x1, 0x5, 0x1, 0x1, 0xe0df, 0x3, 0x3, 0xffffffffffffffe0, 0x5, 0x7, 0xffff], 0x8}}, @common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x10, 0x1}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x5d, 0x0, 0x2903, 0x0, 0x0, "c3c00bfc74f201b6eec9c73936f1ff2340ffcf63b7f6c165468e35a8fefef340dba5b8edfb5dd88db2b109848cd6131d4fc6cdb84ded72433599427a4223e1c0"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x888) 17:12:08 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x3f00000000000000, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 909.092576][ C1] net_ratelimit: 25 callbacks suppressed [ 909.092585][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 909.104087][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 909.109889][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 909.115743][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 909.121575][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 909.127410][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 909.133256][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 909.139034][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:12:09 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x4000000000000000, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x6, 0x200000) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000180)=0x9, 0x4) ioctl(r0, 0x1000008916, &(0x7f0000000200)) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000000)=0xff) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x20000) r3 = gettid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x80000001, &(0x7f0000000100)=""/61) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000080)={0x0, 0xad71, 0x1000, {}, 0x80000000, 0xdf2}) 17:12:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12a41d88b070") pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_mount_image$bfs(&(0x7f0000000040)='bfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1008012, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="e7f5c792583adf1268ab7d9b169541edc7cf6228da1aed0386e09bb1566a70c48004b71b7507324a09d10eb110037592231dccfdf150e895cf518959ba18734d01c039a890dc8946d4faa7a9c91848641e547e3d801e8a6685c9089637e71c61927320a325051b1dbe1a83e2508b9b593ad8edf20e7dbf3e3998caa830b56880920556407945b9c93b8ed85daf56457ed1140a4090ba28aa88d4b4eb7a7d78f2a14446267a45a91c52e8bcfa01f4ab31d9b3dbeb3bea1b5c362e74e8749e8ae0de43c66890824acf9bccd9"], 0x1) writev(r3, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) r4 = gettid() fcntl$setown(r2, 0x8, r4) splice(r0, 0x0, r2, 0x0, 0xe212, 0x4) 17:12:09 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x13, {0xf972, 0x239f0a3f, 0x0, 0x100000000000004}}) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x600) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x1, {0x0, 0x1, 0x1}}, 0x14) 17:12:09 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x4305000000000000, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0xff03000000000000) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:09 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x6000000000000000, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:09 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x10, 0x0, &(0x7f0000000080)=0xbc) timer_create(0x3, &(0x7f0000000040)={0x0, 0xd, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000000c0)=0x0) timer_gettime(r1, &(0x7f0000000100)) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x18d00, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000180)) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x0) socket$unix(0x1, 0x7, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r0) 17:12:09 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x200000, 0x0) socket$inet6(0xa, 0x6, 0x1) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000200)={[0x107000, 0x4000, 0x3000, 0x2000], 0x0, 0x20, 0xffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) accept$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty}, &(0x7f00000002c0)=0x1c) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0xffffffffffffffa6) r2 = accept$alg(r1, 0x0, 0x0) fanotify_init(0x40, 0x0) accept4$packet(r0, &(0x7f0000000000), &(0x7f0000000300)=0x14, 0x80800) sendmmsg(r2, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x3d4, &(0x7f0000000000), 0x2}}, {{&(0x7f0000007500)=@hci, 0x3, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f0000000040)=""/196) 17:12:09 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x800e000000000000, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:09 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x8035000000000000, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) ppoll(&(0x7f00000006c0)=[{r0, 0x10}], 0x1, &(0x7f0000000740)={0x77359400}, &(0x7f0000000780)={0x4cb5bafe}, 0x8) userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000280)) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000600)) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0}, 0x1}, 0x10) r3 = open(&(0x7f0000000640)='./bus\x00', 0x0, 0x0) mmap(&(0x7f000007e000/0x4000)=nil, 0x4000, 0x0, 0x1b, 0xffffffffffffffff, 0xfffffffffffffffe) write$P9_RLOPEN(r3, &(0x7f0000000000)={0x18, 0xd, 0x2}, 0x18) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000700)={{&(0x7f0000081000/0x3000)=nil, 0x3000}, 0x2}) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x5669}}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0x8, 0x10, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8004700b, &(0x7f0000000040)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1, 0x200}, 0x0, [0x9, 0x0, 0x80, 0x0, 0x80, 0x0, 0x6]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0x0, 0x0, 0x6acbcdb8, 0x0, 0x79fe, 0x0, 0x0, 0x2}) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f00000005c0)) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000680)={{0x6a24, 0xffffffff}, 0x10}, 0x10) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x0, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x100000000000000]}}, 0x0, [0x0, 0xa800000000000000, 0x2, 0x7]}, 0x5c) 17:12:09 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x8100000000000000, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:09 executing program 1: r0 = memfd_create(&(0x7f0000000300), 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000180)={0x40, 0x2, &(0x7f0000000080)="b325894eff92a174b02de6c1054e0ab21e3bc5d4156f1f96cccdf9def0c46d09eb68a43a7e3921dd0c5f4ae1b86ea5bf77575c86a7f5e3ef5dee2a10f18c4cdbb383a0564dcc508f7b0c2103307b857e1f79ebaea98e92de2d14785c9949a1b1df749a5c2e3a46f88637fa709e223d003aff4e63d3ff1fc476d3a15946ca6f3eb032690a0abfe992aa632bf672668f8f7430b15ec920626cb93e6f547c68b5b8b8a7658467534bce52391e7eadecdb9d9ccf59fc11b098ca34ff995ceec3ce876bb3aac9105415e7adacd43520c7a9dc9ae381de84b421627f52fc7918ddfa88c6", {0x7, 0xb5b, 0x32314742, 0x9, 0x101, 0x1, 0x5, 0x3ff}}) write(r0, &(0x7f0000000240)="2650ff0f9e860500000000000000000000000000000000000054b874", 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) [ 910.052539][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 910.058459][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:12:10 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3cb3, &(0x7f00000002c0)='\x00\x00\x00') r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x4000, 0x0) socketpair(0x10, 0x2, 0x1, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000180)={{0x77359400}, {r3, r4/1000+30000}}) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x2) ioctl$NBD_CLEAR_SOCK(r0, 0xab07) 17:12:10 executing program 0: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x80, 0x7fffc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0xf4b, 0x93}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000400)={r1, 0x5}, &(0x7f0000000440)=0x8) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @remote}, @in6=@ipv4={[], [], @remote}}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000000)=0xffffffffffffff77) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f00000001c0), 0x4) r3 = memfd_create(&(0x7f0000000180)='ppp0+,selfppp0vmnet1proc\']\x00', 0x2) r4 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000040)={0x1}, 0x1) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000080)={'syzkaller0\x00', 0xffff}) 17:12:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0xffff000000000000) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:10 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x86ddffff00000000, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x260843) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x100000001}}) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@md5={0x1, "0fda90d7d2529fdd5ebedba49d36bff7"}, 0x11, 0x3) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000100)=""/108) 17:12:10 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x3, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e24, @empty}, 0x10) r1 = socket$inet(0x15, 0x5, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @rand_addr=0x100}, 0x10) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000000)={{0x73, @rand_addr=0x400, 0x4e22, 0x2, 'sh\x00', 0x8, 0x10001, 0x1f}, {@multicast1, 0x4e23, 0x3, 0x5, 0x0, 0x80}}, 0x44) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) chown(&(0x7f0000000180)='./file0\x00', r2, r3) getsockopt$sock_buf(r1, 0x1, 0x1a, 0x0, &(0x7f0000000100)=0x52f) 17:12:10 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x8847000000000000, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:10 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = semget$private(0x0, 0x3, 0x4) semctl$SETVAL(r1, 0x1, 0x10, &(0x7f0000000100)=0x2) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x9, 0x2) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) clock_gettime(0x0, &(0x7f00000003c0)) 17:12:10 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x8848000000000000, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:10 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") unshare(0x100) r2 = socket$inet_smc(0x2b, 0x1, 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x2, 0x2) write$UHID_CREATE2(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005900ffff090000000000000008000000010100009b1a043d09fb94a7fe0ebf8fcdd173c549098a4cc958dcf7e258b22bd42b73d0d35e373b848621c8118583eb6740232d6e4430088b6c4201fef5484b93739eb38d6ee4b4879206ad370446ad34e77c7818765d54b82339090b83196148326ac97ae8efcd12565436ebc67eba37d99e21409566d0b4bf78d286a64c4007ac4816b93db62b8c30e2a08bdfa3739bb6c0cc9ef58122e6f166c334f2717b27ad544e39d4879bae54216739a20fd7ae0ced9943e5fdd6fca4874ab2b9fc78c20d58abfd30107e75152a3e31fd379d1bb4d9e18335afbed4e2015758521172e5f1fe6dd62f7eb71845f1fd643e67e47c50bc4188b1704398848766b6637d331fad6cfc884566a46d1deed8ce8ec52214a6d4728541d08e89a155215d3cb593d11273eec51133753176b9d301571c"], 0x171) setsockopt$inet_tcp_int(r2, 0x6, 0x400000001e, &(0x7f0000000040), 0x4) getpid() ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000140)) 17:12:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) 17:12:10 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x8864000000000000, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0xffffff7f00000000) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)='!mime_type}lo#eth0nodev\x00', 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r1, 0x0, 0x10001}, &(0x7f00000001c0)={'enc=', 'pkcs1', ' hash=', {'cmac-aes-ce\x00'}}, &(0x7f0000000240)="58f41093d0310ba0da13cd89323b30088502c1fc33498e1c368ff8ddb3e563309535e887ddcaade5b36824e9ad537edf", 0x0) r2 = memfd_create(&(0x7f00000003c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2) r3 = syz_genetlink_get_family_id$ipvs(0x0) r4 = fcntl$dupfd(r2, 0x406, r0) getsockopt$inet_dccp_buf(r4, 0x21, 0xcf, &(0x7f0000000480)=""/49, &(0x7f00000004c0)=0x31) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r2, 0x0, 0x400000080003) r5 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x81, 0x2000) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000440)=0x1a, 0x4) sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x21008005}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x98, r3, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3f}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x98}, 0x1, 0x0, 0x0, 0x20000000}, 0x200400c4) 17:12:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x4, 0x80000) renameat(r0, &(0x7f0000000180)='./file1\x00', r1, &(0x7f0000000200)='./file0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) socket$inet_tcp(0x2, 0x1, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mbind(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) mount(&(0x7f0000000280)=@sr0='/dev/sr0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='hpfs\x00', 0x20000, &(0x7f0000000340)='bdev\'/ppp0*\x00') r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000240), 0x6) 17:12:11 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") fstatfs(0xffffffffffffffff, &(0x7f0000001a40)=""/86) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x2, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x63, 0x0, 0x0, 'bc\x00', 's\x01\x000\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'vcan0\x00', '\x00', @empty, [], @empty, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "2ce719c99cffcbf4d7e80e410bb5007c6981466b6431c7e6b129fcead3f149b589996102627779dc3b23bf8250fc3acd9e8be08a4bbab9be219f504cae3a7e4d"}}}}]}, {0x0, '\x00', 0x1, 0xfffffdfffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1f0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000001b00)={0x2, @loopback, 0x4e22, 0x3, 'lc\x00', 0x2f, 0x6, 0x8}, 0x2c) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000000)) vmsplice(r0, &(0x7f0000001980)=[{&(0x7f0000000180)="43b406666d39ae1d1637438615e45fdd1b0fa1ff56bc54e3a1c1be2346a4768866f249e6eae8f8b6b3eac3119b72c30f2627556afa69cfc56189a04ba85d5b992aa5d93800ae0d352b52bcf91f1a5277c4261b768388a4ad66bc96c56915d57fa29d1bd620b7", 0x66}, {&(0x7f0000000200)="5257ec1bcf4feebcd6c85b370b1fa2cce0217183448d8f74741633b65c8f562a8fd9f23c5329a4ea98c88231313e6859a32bcf2c4fd95f3a89486143a54d104d9c34b337ccb97c7abcfa5649e834c0a09bda494d5020389e34dbad911cf8bfc86144f8447a06eb11eeab49137e615ae99386cfe7070a34087b65656295b4bf810da27e7984bf6dce3aa384a941caf7b35a67ea11b1cc9b8d60230c6e46d86f652f60ac59a507f31d5d5e744785753966c376839596fde3e602a58482b68a241a563bd0cdf689", 0xc6}, {&(0x7f0000000500)="da5b96536d1d4eee46741f860e3f20e2c80521e56b8a87358842f846e5e94b87fb0474b533692262917718166676320884d835ab7e9d33c3260c39183aa606c0f39335f22c8cd4f7119b81aa5e075348cd01b10831f4db72800d4f1e2d5871470006f49c28d4c44f7c4092511ed4c0e56d7a4ef259008332e105f96f951814f87a599d85b3670a2185799365af8abb060f32a9ba3bff", 0x96}, {&(0x7f00000005c0)="f05af48b2fd99d3654a7eaf737a43f25d461dd692ac29269efbdb49ecf94b99c95a977dfdc87a759c3243d3951f5400494923d1280", 0x35}, {&(0x7f0000000600)="d806615cd9fbe98a67457c96b289c8ae096aec94f88f7cb3417a4f5c8b85221eed69678ff7d24bbef275ba7cd395f34a630ec1cc258894b3c258d12c2170d50ff583d855946558375e8bd5e51348125eeeaaf54ff6ec7c3ce37bbaad299e51ee683e23d34aa066e9a65b78f48285d408da948a8e1f5ff2e66db1afa1a1984fa6dd7b2da8e0779708ad0d45b9842ea8b2c86a81cd927e7bbd296aabb757fd4a7f00b502d1532680489b5be4c8e2fadb5bf003f2a0bfbc1af74a1aceef37b630ce9a11cae77aba620ea148e2546c618461473ec85c07e06b65b835e783ffa3efd0ecb1364022c77d3162278a8254c28b149b20fb1cf773", 0xf6}, {&(0x7f0000000700)="e582d61a65cf089c69714d86ed2af33c604bb98d3c04a43fc13b21fd75d532d7b766b435e665753f2662ab5c59d374f8bc813a6d79316c326bcbc1788b591aa5fa7fef854ffa59adf9c2814e322b132c47173ffb5b1359b9364ed008eecc43480f577172746b1fcd358364b5264d28968983aeca86fcc536eeb35c390d17e97e3c595cda842a588a911fafa9769bc2b4633a14663773ab3c31e94bf7cebe0c28331c84d967f7aed3add60b55c806bdb670509502dff84ff3b6e96bf3b5b7f861b2c15bfaeb7fb391", 0xc8}, {&(0x7f0000000800)="d482e32631635575f5f7a9c3048c3e57bc72cbfd8f4ba7eaa7b42f85124f6fbd38796178b5d6623ff546a3f6c489d90b057143bec4b3455e42393005628e79fca02954c582387b9bea12e029a5221dd958a773a487a20fd675944c364df9fc3a6bf1aac58ccb42958ed21dba1d291d9a509c7fa8d5d625abfdffe3202ae60a9a563228eec31cda5c762da8bd7eea32", 0x8f}, {&(0x7f00000008c0)="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", 0x1000}, {&(0x7f00000018c0)="336e707e401eb64369b5c887a0190001d81d8ff15352ce179cd3afd9a21ba662d1be70ad76ca73b1509a5f227a39a6e0b9072ab151d70b25299623b0890072a7823b7bf020b0576e090928c5635e8f32a3a611c38f1fc6aed481e45a74b084470bb7f2eb38c9ee28faf7891731e12c7876d248bc8ba61a467218ac483baa6acabf5918e756f85872d192f230b40e919e883e97ffffa4796d82d513344af14eb757c4bffcc9efb71ee923", 0xaa}], 0x9, 0x4) syz_open_dev$audion(&(0x7f0000001ac0)='/dev/audio#\x00', 0x8, 0x4000) sendto$inet(r0, &(0x7f00000000c0)="098299e5fb7cf125e6d5b10d48be893f169a637a5c86880436980c10791a28", 0x1f, 0x1, &(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10) 17:12:11 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x88a8ffff00000000, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:11 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x88caffff00000000, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:11 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x19) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)=0x0) ptrace$getenv(0x4201, r2, 0x9, &(0x7f00000000c0)) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0xfffffffffffffffe) [ 911.238797][ T6292] IPVS: set_ctl: invalid protocol: 2 127.0.0.1:20002 17:12:11 executing program 1: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0xa1) ftruncate(r1, 0x56) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2000001, 0x40000004002011, r1, 0x0) 17:12:11 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000500)={&(0x7f0000000180)=@pppol2tpv3in6, 0x80, &(0x7f0000000480)=[{&(0x7f0000000080)}, {&(0x7f0000000200)=""/35, 0x23}, {&(0x7f0000000240)=""/172, 0xac}, {&(0x7f0000000300)=""/212, 0xd4}, {&(0x7f0000000400)=""/37, 0x25}, {&(0x7f0000000440)=""/15, 0xf}], 0x6}, 0x2) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000540)={{{@in=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000640)={'bond0\x00', r2}) getsockopt$inet6_buf(r1, 0x29, 0x3d, &(0x7f0000000100)=""/80, &(0x7f0000000040)=0x50) syz_mount_image$hfs(&(0x7f0000000680)='hfs\x00', &(0x7f00000006c0)='./file0\x00', 0x26186c69, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000740)={[{@part={'part', 0x3d, 0x583}}, {@type={'type', 0x3d, "ebc4be9b"}}, {@quiet='quiet'}, {@quiet='quiet'}], [{@uid_eq={'uid', 0x3d, r3}}, {@uid_gt={'uid>', r3}}, {@euid_lt={'euid<', r3}}, {@uid_eq={'uid', 0x3d, r3}}, {@smackfshat={'smackfshat', 0x3d, '/dev/null\x00'}}, {@smackfstransmute={'smackfstransmute'}}, {@euid_gt={'euid>', r3}}]}) 17:12:11 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x8906000000000000, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:11 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x89ffffff00000000, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:11 executing program 3: clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigtimedwait(&(0x7f0000000300), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x36) r1 = dup(0xffffffffffffff9c) accept4$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14, 0x80800) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', r2}) 17:12:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0xffffffff00000000) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:11 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000080)={0x1}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000040)={0xff, 0x8, 0x100000001, 0x3, 0x117, 0x9}) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000001380)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000000)={r1, 0x5}) 17:12:11 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x9472, 0x0, 0x196, 0x132}, {0x0, "dcade34449b3e7b6a5ea445517c69900e6a399a0aec7db4a5528fa92f4601258ad1e4bd1af4f065995c9eb12209cdb4c4802db15dfab96bc82ebe2296fd71150d99f9313312f8c977a7337b8012416ed1e2cf61b28adb995d77aca229e802d"}}, 0xffffffffffffffff, 0x9472, 0x91, 0x1}, 0x54) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000140)=0x10000, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000080)={0x4, 0x7}) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="dbdb4b07e2b5ef0a7ec7915438a1159238ca687a84da4d91d3c7112aa61567df0d9fa66a47dd9d8b528238aa24fad329f8bf6bfae009744eb1bdd72a8e734a3ca3a3da97b7b9350b60f924e5e2b3cf6efff122681f4f16eb23a9cf426b3ff35fab1b54429e6b74ea5cd15cdbf344e8d14db06748c52de4f884d350031ba989c412d23fa7acd983a3f28256f18bb8bce83e61812eae131f8413fdd6ff1e0670001c4994655a2b366a4bc78f535611f81c8ab166197f0e4bd3eb49ccdc5b889fecb23f278f5e18ee1ebb6597f82f0c55091146253c9561298f313f1e415709e76b09daecf12821", 0xe6, 0xfffffffffffffff8) r3 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f00000004c0)="d90bd45a51356ff6cf5befe40307b4446c5be06dcfab193a620d", 0x1a, 0xfffffffffffffff9) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, &(0x7f0000000500)=@chain={'key_or_keyring:', r3, ':chain\x00'}) io_setup(0x9, &(0x7f0000000180)) fsetxattr$security_evm(r0, &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@v2={0x6f2b1fcd2a98f945, 0x3, 0x1, 0x0, 0x92, "51e1fadca9ef0a08137038b7a706f55f6653df6ec389ff82a3556f55693aa085d9c92554a169face78365f7c577af38601c7d5cf4785dd5edc4a74aa0d5e2e12896d453156b7e167a9f611360c48b4d62b70dcee7656e4c2b429b8af0101677bdb7e186f583fab08a395974fadc347614c14e7c29f28c91cf11b4a0017716be63088ea962eb36c67098a0040dc8389ae4291"}, 0x9c, 0x2) 17:12:11 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001200)='/dev/dlm-control\x00', 0x1010c0, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000001380)={0x7ff, 0x2, 0x800, 0x100000001}, 0x10) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000001280)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = add_key$keyring(&(0x7f0000001180)='keyring\x00', &(0x7f00000011c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x20002) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001340)={0x0, 0x2990, 0x10}, &(0x7f00000013c0)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000001400)={r3, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}}, 0xf22c, 0x7, 0xc9, 0x5, 0x81}, &(0x7f00000014c0)=0x98) r4 = socket(0x400000000010, 0x3, 0x0) write(r4, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0307e1000c08000d0000000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) r5 = dup(r1) sendto$isdn(r5, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1008, 0x80, &(0x7f0000001140)={0x22, 0x8000, 0x4, 0x3, 0x5}, 0x6) setxattr$trusted_overlay_redirect(&(0x7f0000001240)='./file0\x00', &(0x7f00000012c0)='trusted.overlay.redirect\x00', &(0x7f0000001300)='./file0\x00', 0x8, 0x1) 17:12:11 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0xff00000000000000, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:11 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0xfffffffffffff000, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:11 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000000380)=""/181, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x40001, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x2084000, &(0x7f0000000440)={{'fd', 0x3d, r1}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}], [{@dont_measure='dont_measure'}]}}) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x104000000) 17:12:11 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x8, 0x204) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x3, 0x0, 0x9, [], &(0x7f00000002c0)}) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e22, @local}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x103, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='veth0_to_bond\x00', 0x233b, 0xffffffff, 0x7e5}) 17:12:11 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x7, 0x0, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x2ec, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='vxcan1\x00\x00\x00\xf8\xff\xff\xff\x00', 0x28) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='highspeed\x00', 0x276) sendto(r0, &(0x7f0000000040)='\x00', 0x1, 0x0, 0x0, 0x0) 17:12:11 executing program 3: r0 = inotify_init() r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x1001}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x4, {0x3, 0x1f, "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", 0x8a, 0x2350ed27, 0x200, 0x2, 0x9, 0x4000000000000000, 0xfffffffffffff000}, r2}}, 0x128) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x80000003) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='d'], 0x1) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 17:12:12 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x8, 0x0, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0xfffffffffffff000) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r1, 0x20, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x92ca}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) 17:12:12 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write(r0, &(0x7f00000000c0)='-8', 0x2) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000006c0)={0x9, 0x0, [{0x10000, 0x73, &(0x7f0000000040)=""/115}, {0x3000, 0xae, &(0x7f0000000100)=""/174}, {0xd004, 0x4a, &(0x7f00000001c0)=""/74}, {0xf000, 0xdc, &(0x7f0000000240)=""/220}, {0x2, 0xa, &(0x7f0000000340)=""/10}, {0x6000, 0x94, &(0x7f0000000380)=""/148}, {0xf000, 0xad, &(0x7f0000000440)=""/173}, {0xf000, 0xfc, &(0x7f0000000500)=""/252}, {0xf000, 0x93, &(0x7f0000000600)=""/147}]}) 17:12:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000000)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x14\x00\x8c\x00', 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x0, 0x401, 0x101, 0x1, 0x19, 0x7, 0x3, 0x2, 0x0, 0x7}) pwritev(r1, &(0x7f0000000480)=[{&(0x7f00000001c0)='J', 0x1}], 0x1, 0x181806) finit_module(r1, 0x0, 0x0) 17:12:12 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x223, 0x0, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:12 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000008580000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000021855e9d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) 17:12:12 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x173, &(0x7f0000000140)=0x40000000d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB=',']) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x33, 0x6, 0x0, {0x4, 0x2, 0xa, 0x0, '/dev/fuse\x00'}}, 0x33) read$FUSE(r0, &(0x7f0000002000), 0x1000) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 17:12:12 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x2, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)) mount(0x0, 0x0, &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000653fff)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) setitimer(0x1, &(0x7f0000000280)={{}, {0x0, 0x2710}}, &(0x7f00000002c0)) fcntl$getflags(r0, 0x405) pipe(0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0xfffffffffffffef1) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000001c0)={0x0, 0x6}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=""/226, 0xe2}, 0x1}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000900)=""/82, 0x52}, {&(0x7f0000000980)=""/62, 0x3e}, {&(0x7f00000009c0)=""/86, 0x56}, {&(0x7f0000000a40)=""/134, 0x86}, {&(0x7f0000000b00)=""/141, 0x8d}, {&(0x7f0000000bc0)=""/79, 0x4f}, {&(0x7f0000000d40)=""/84, 0x54}], 0x7, &(0x7f0000000e80)=""/4096, 0x1000}, 0x8000}], 0x2, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r2, r3) writev(r3, &(0x7f00000023c0), 0x1000000000000252) readahead(0xffffffffffffffff, 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./file0/bus\x00', 0x0) mq_getsetattr(r4, 0x0, &(0x7f0000000080)) sigaltstack(&(0x7f0000000000/0x3000)=nil, &(0x7f0000000000)) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) 17:12:12 executing program 0: r0 = add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, 0x0, 0x21f) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10000, 0x0) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) accept4$llc(r1, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000180)=0x10, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)) 17:12:12 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x4, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0xffffffffffffffe0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:12 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000100007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0xfffffdd4}], 0x1}, 0x0) 17:12:12 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x1000}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x84000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x34, r2, 0x300, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1f, 0x1, @udp='udp:syz1\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x34}}, 0x8000) 17:12:13 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x6, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:13 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) recvmmsg(r0, &(0x7f0000001140)=[{{&(0x7f0000000100)=@alg, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/234, 0xea}, 0xfffffffffffffff9}], 0x1, 0x3, &(0x7f0000001240)) accept(r0, &(0x7f0000000400)=@ipx, &(0x7f0000000040)=0x80) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 17:12:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000140)=0x68) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000010000105000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100736975080c000200ef9faa713b778408"], 0x3}}, 0x0) 17:12:13 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x8, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in6}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000140000000000000000000000080012000000030000000000000000000600000000000000000000000000000000000000000000000000ff0200000000000000000000000000010500050000000000080000000000000000000000000000000000ffffac141400000000000000000005000600000000000a00000000000000090000000000000000000000000000ff0000000000000000"], 0xa0}}, 0x0) dup3(r0, r1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) 17:12:13 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x79dc, 0x8002) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000040)) r2 = shmget(0x1, 0x1000, 0x4, &(0x7f0000515000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100), 0xffffffffffffff58) mlock(&(0x7f0000121000/0x4000)=nil, 0x4000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) 17:12:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000280)={0x4, @output={0x1000, 0x1, {0x1, 0x1}, 0xffffffffffffffff}}) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) accept$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000240)={@mcast1, r4}, 0x14) 17:12:13 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0xc, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:13 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0xd, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:13 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x29, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:13 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffd) getdents64(r0, &(0x7f0000001400)=""/205, 0xcd) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x20, 0x8, 0x2, 0x6, 0x401}) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000001100)={0x3, @sdr={0x32315659, 0x1}}) getdents64(r0, &(0x7f0000000100)=""/4096, 0x1000) socket$isdn(0x22, 0x3, 0x26) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040)=0x6, 0x4) 17:12:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000040)={'bridge0\x00', @ifru_hwaddr=@random="cb19cc85c04b"}) 17:12:13 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x2b, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="5445ac1e", @ANYRES16=r1, @ANYBLOB="090600000000000000000100000000009e9c2bd7c88d304e42450e8e331ef65a000007410000004c00180000898c97f07d43e97e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}}, 0x0) 17:12:14 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x2c, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020f000903001e000000000089d20000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 914.212536][ C0] net_ratelimit: 26 callbacks suppressed [ 914.212544][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 914.224158][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 914.372472][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 914.378325][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 914.532539][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 914.538395][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 915.332477][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 915.338354][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 915.344207][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 915.349958][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:12:16 executing program 0: request_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000080)='*\x00', 0xfffffffffffffffe) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x40100, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0), 0x4) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x8, 0x2, 0x94, 0x2, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000800)={r3, 0xffff}, &(0x7f0000000500)=0x8) bind$inet6(r1, &(0x7f0000000580)={0xa, 0x4e23, 0xffffffffffffffff, @empty, 0x2000000000}, 0x1c) r4 = syz_open_dev$admmidi(&(0x7f0000000840)='/dev/admmidi#\x00', 0x3, 0x4000000000080003) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r5 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) listen(r1, 0x200000000002) r6 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000380)={'ah\x00'}, &(0x7f00000003c0)=0x1e) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000540)={0x0}, &(0x7f0000000300)=0xfffffffffffffebc) ioctl$TCSETAW(r5, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) r8 = dup(r1) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r8, 0x84, 0x18, &(0x7f0000000100)={r7, 0x2}, &(0x7f0000000480)=0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f00000005c0)={0x2, 0x0, {0x3, 0x0, 0x0, 0x3, 0x4}}) syz_mount_image$vfat(0x0, &(0x7f0000001380)='./file0\x00', 0x7, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRESOCT, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESHEX, @ANYRES32]]) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 17:12:16 executing program 1: r0 = socket(0x11, 0x80001, 0x0) epoll_create(0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2400c2, 0x0) write(r0, &(0x7f0000000000)="fc00000048000700ab092500090007000aab80ff0014000000003693e0000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) 17:12:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000005c0)=@broute={'broute\x00', 0x20, 0x1, 0x160, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x21d) 17:12:16 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x2f, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:16 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040), 0x4) close(r1) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000)=0x100000000, 0x4) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x840) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@empty, 0x1000, 0x3, 0x3, 0x9, 0x4, 0x26}, 0x20) 17:12:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="fa070009020000ffffff4d96abdebe0e2e48380089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:17 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x3c, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000000040)=""/80) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:12:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x4e21, @remote}, {0x3, @link_local}, 0x28, {0x2, 0x0, @empty}, 'bridge_slave_1\x00'}) 17:12:17 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x8) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x81, &(0x7f00000002c0)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x200000}]) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bind$inet6(r3, &(0x7f0000000000)={0x1e, 0x0, 0x0, @mcast2, 0x5}, 0x1c) [ 917.170215][ T8429] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 17:12:17 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x60, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:17 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000340)={@remote}, &(0x7f0000000400)=0x14) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f70e9fd01b2a4a280930a600080fea8430291000000390005002300fbff040000000d0005000be9ffffffffc68b65082314e9030b9d566885b16732e54f626369627cf0c8009b84dcb1df136ef75a", 0x55}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000740), &(0x7f0000000480)=0x4) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x20a000, 0x0) ioctl$KVM_NMI(r1, 0xae9a) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f00000002c0)=0x7, &(0x7f0000000300)=0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000280)={0x40000004}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000005c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="370e78ff01df2501ffeb00000073797a000000000000160000000000000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) getsockname(r0, &(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x80) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000380)={'nlmon0\x00', {0x2, 0x4e24, @loopback}}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) write$P9_RLOPEN(r1, &(0x7f00000003c0)={0x18, 0xd, 0x0, {{0x40, 0x3, 0x3}, 0x80000000}}, 0x18) write$capi20(r3, &(0x7f0000000200)={0x10, 0x3, 0x8a, 0x80, 0x3, 0xa}, 0x10) r4 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x82000, 0x0) r5 = add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, r4) keyctl$link(0x8, r4, r5) 17:12:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x5, 0x9, 0x303e, 0x7, 0xc, 0x0, 0x1}}) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x68, r1, 0xc0d, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x60, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 17:12:17 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0xf0, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:17 executing program 3: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) set_thread_area(&(0x7f0000000000)={0x1, 0x20000000, 0xffffffffffffffff, 0x9, 0x0, 0x1, 0x75b0, 0x109480000, 0xd28, 0x8}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x2000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r2, 0x800, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x4101, 0x0, {0x10, 0x17, {0x13, 0x8000, @l2={'ib', 0x3a, '\x00'}}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000010) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x2, 0x70bd28, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x8000, &(0x7f0000000440)={'trans=unix,', {[{@cache_none='cache=none'}, {@version_9p2000='version=9p2000'}, {@access_client='access=client'}, {@access_client='access=client'}, {@dfltgid={'dfltgid', 0x3d, r3}}, {@mmap='mmap'}, {@debug={'debug', 0x3d, 0x6a}}, {@nodevmap='nodevmap'}, {@version_9p2000='version=9p2000'}, {@cache_none='cache=none'}], [{@obj_type={'obj_type', 0x3d, '$'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x66, 0x7a, 0x3b, 0x77, 0x7c, 0x39, 0x64], 0x2d, [0x0, 0x35, 0x7d], 0x2d, [0x37, 0x77, 0x7f, 0x79], 0x2d, [0x65, 0x67, 0x34, 0x30], 0x2d, [0x39, 0x0, 0x61, 0x35, 0x66, 0x63, 0x62, 0x77]}}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@smackfsdef={'smackfsdef', 0x3d, 'TIPC\x00'}}]}}) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000540)={0x2, 0x480000000000, 0x0, 0x9, 0xc, 0x1}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x25}}}, 0x5, 0x1, 0x8001, 0x3, 0x65f}, &(0x7f0000000640)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000680)={0x8, 0x8001, 0x0, 0x1, r4}, &(0x7f00000006c0)=0x10) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000700)) r5 = getpid() perf_event_open(&(0x7f0000000740)={0x5, 0x70, 0x8, 0x7, 0x80000000, 0x1000, 0x0, 0x8001, 0x20200, 0x8, 0xb0b5, 0x3bff, 0x8, 0x1, 0xfffffffffffffffc, 0x7fff, 0x1, 0x5, 0x6, 0x7, 0x800, 0x85, 0x80000000, 0x100000000, 0x3c2e1d0c, 0x6, 0x6, 0x4, 0x7, 0x2, 0x8, 0x3, 0x9, 0x0, 0x800, 0x2, 0xfffffffeffffffff, 0x401, 0x0, 0x5, 0x0, @perf_config_ext={0x4, 0x8}, 0x0, 0x1f, 0x5, 0x3, 0x80000000, 0x5, 0x3}, r5, 0xd, r1, 0x8) r6 = socket$caif_stream(0x25, 0x1, 0x5) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) r7 = openat$uhid(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/uhid\x00', 0x802, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000800)) write$input_event(r1, &(0x7f0000000840)={{}, 0x2, 0xff, 0xfff}, 0x18) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000880)={0xe85, "c16d1f2a8747065e459b144b5e1c9717edb1659827969fb91b3f717c2cdbfc82", 0x3, 0x1}) splice(r7, &(0x7f00000008c0), r0, &(0x7f0000000900)=0x11, 0x4, 0xa) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000940)={0x6, @multicast2, 0x4e23, 0x0, 'none\x00', 0x10, 0x5, 0x1c}, 0x2c) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000980)='/dev/loop-control\x00', 0x200, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f00000009c0)={0x8000, 0x9, 0x7, 0x0, 0x4, 0x1, 0x1, 0x10000, 0x401, 0x0, 0x1, 0x4, 0x0, 0xffffffff, 0x3, 0x1ff, 0x4, 0x6, 0x8}) r8 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/vfio/vfio\x00', 0x2, 0x0) write$FUSE_LSEEK(r8, &(0x7f0000000a40)={0x18, 0x0, 0x4, {0x9}}, 0x18) r9 = semget(0x3, 0x3, 0x100) semctl$SETALL(r9, 0x0, 0x11, &(0x7f0000000a80)=[0x2]) sysfs$3(0x3) utimes(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)={{0x0, 0x7530}, {0x77359400}}) 17:12:17 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x543, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) getsockname$llc(r1, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x10) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x40040, 0x0) write$UHID_SET_REPORT_REPLY(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="0e0000000000000000aab1b205a31d51ea6a5b4607c185804b7fc4dd82e4b9e67aa37650fc6e809fa461ceb8e20687ac03014ce4ce2dc313644046e49efbc0"], 0x42) timer_create(0x6, &(0x7f0000000000)={0x0, 0x3f, 0x1}, &(0x7f0000000080)=0x0) ioctl$void(r0, 0xc0045878) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x3, 0x800) timer_getoverrun(r5) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000040)={0x12, 0x10, 0xfa00, {0x0, r3, r0}}, 0x18) socket(0x1, 0x2, 0x9) 17:12:17 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x600, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:17 executing program 1: r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000000c0), &(0x7f0000000100)=0x40) recvmsg(r0, &(0x7f0000001540)={&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000001300)=""/228, 0xe4}, {&(0x7f0000001200)=""/36, 0x24}, {&(0x7f0000001240)=""/4, 0x4}], 0x3, &(0x7f0000001440)=""/195, 0xc3}, 0x40000040) r2 = dup3(r1, r1, 0x80000) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000001680)=""/83) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000001700)=ANY=[@ANYRES32=0x0, @ANYBLOB="b6e80100dc75efe4df78e9e6f7e7a87bff6ebdeae4289b976919"], &(0x7f00000015c0)=0xa) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000001600)={r3, 0x3, 0x4, 0x6}, &(0x7f0000001640)=0x10) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = accept$alg(r4, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000001740)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000001800)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x28040086}, 0xc, &(0x7f00000017c0)={&(0x7f0000001780)={0x1c, r7, 0x708, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004000}, 0x20000000) syz_extract_tcp_res(&(0x7f0000000080), 0x60f, 0x20) set_thread_area(&(0x7f0000000040)={0x0, 0x0, 0x400, 0xffffffff, 0x4, 0x7f, 0x100000000, 0x0, 0x1, 0x2876}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1}, 0x0) 17:12:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8, 0x84400) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@bridge_getneigh={0x28, 0x1e, 0x501, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x10001}]}, 0x28}}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x2}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)={r2, 0x1, 0x2, [0x1, 0x20]}, 0xc) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000080)=0xd01, 0x4) 17:12:17 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) accept(r1, 0x0, &(0x7f0000000200)) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) r3 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'team0\x00\x00\xff\xff\xff\xc0\x00', 0x4bfd}) syz_open_dev$dspn(0x0, 0x1ff, 0x0) listen(r0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @remote}, &(0x7f0000000040)=0xc) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f00000000c0)=0x4502) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$HCIINQUIRY(r5, 0x800448f0, &(0x7f0000000200)={0x0, 0x3, 0x7, 0x0, 0x6, 0xfffffffffffffffb, 0xa71d}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r5, 0x0, 0x5, &(0x7f0000000000)='eth0\x00'}, 0x30) 17:12:17 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x608, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:17 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x588a, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) timer_create(0x8, &(0x7f0000000080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x40, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) 17:12:17 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000240)=""/227) getpgrp(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f00000000c0)={r0, 0x0, 0x10000, 0x687b2aaa95697e26}) dup(r0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000440)=0x0) perf_event_open(0x0, r2, 0x7, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) fcntl$setownex(r3, 0xf, &(0x7f0000000100)={0x0, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$FICLONE(r4, 0x40049409, 0xffffffffffffffff) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r4, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000340)={0x3, 0x1, [0x96e0, 0x1ced, 0x1, 0x500000000000000, 0x4f0, 0x2, 0x9, 0x3]}) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x5, 0x1) sendmmsg(r4, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="8007000927fe523560a3ceb491cea1db188553ae27d04a829ec64eeef095827afaa1f7eff95631ca4f000000"], 0x10}}, 0x0) 17:12:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x6}]}}}]}, 0x3c}}, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x41, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x2}}, 0x18) [ 917.935219][ T9024] device team0 entered promiscuous mode [ 917.941088][ T9024] device team_slave_0 entered promiscuous mode [ 917.949520][ T9024] device team_slave_1 entered promiscuous mode 17:12:17 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x689, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 918.007571][ T9031] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 17:12:18 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x806, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:18 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000eaf000/0x4000)=nil, 0x4000, 0x0, 0x40000000000000, 0xc0081) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400008) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x100, 0x20) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) ptrace(0x10, r1) tkill(r1, 0x1000000000016) 17:12:18 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x228000, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000180)=0x3, 0x2) accept$packet(0xffffffffffffffff, 0x0, 0x0) set_mempolicy(0x4002, &(0x7f0000000380)=0x7, 0x9) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0xa6ba0) clock_gettime(0x74df1ddb826e065a, &(0x7f00000003c0)) io_setup(0x40000100000003, &(0x7f0000000340)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='mime_type)vboxnet1,$trusted\xee,vmnet1keyring.posix_acl_access\x00', 0xffffffffffffff9c}, 0x10) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) accept$unix(r2, &(0x7f0000000280)=@abs, &(0x7f0000000400)=0x6e) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="2c00a946c3473882070045c4706a90fc8908d3dc535d0c9849a9a87033c80fee17b426fc3efc043ab05e9cdb1f4c4beacccfe2b1ee1c94b260dcb162365bf6f70eaf38eda31cee9da1dca86adcc871"]) eventfd2(0x7fffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r3, &(0x7f0000000080)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) 17:12:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000080)={0x1000000efffffff, 0x100000000000000, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020d000010000000000000d30000000003000600070005000200006ae00003000000000001000000080012000200020000000000fa0400003000000002030000000000c6a8000000020000000008000092ab000000000001020014bb00200000ffffffde000000000300050000010000020000f3df00002100080000020000006d3cf768b2b2b3ffb49dd4af8fa14c5acc609ca73a48c801b41700848b6dd4b57c4eded57a5ca1772a1629999a049a36935355a78529029688780f2e8c55204232072a9ff6912b90082bc8f41ca386935e761dd35110b1c91a1d6ea4"], 0xdc}}, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f00000001c0)={0x2, 0x1, [0x8, 0x6, 0x7fffffff, 0x100, 0x72, 0x8001, 0x7, 0x6]}) 17:12:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(r1, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x1007ff, 0xfffffffefffffffb) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000500)={0x13, 0x10, 0xfa00, {&(0x7f0000000300), r4}}, 0x18) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000080)) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) accept4$ax25(r1, 0x0, &(0x7f0000000680), 0x80800) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000008c0)=ANY=[@ANYBLOB="00000000000000000000000000000000e8a88af780b39233cb831451b76297b7a3805c00005eadf56272f30591ffc37fa755dc15d44563a60400000000000000936d703794aa05864491ada16313ebce28e029635466859ac8811194497cc9d586b16a788864532b75762fc212a315eb5ccb26c939bccf44c0bc38446d03a13876aacd344e0eebfa7a1b3e3f7db6bbad8e6240e722afb20516330800f94614629cb1a8ce4684d6bfdea6141d486659a6baa6e68fceb37d331a041224f959f4e1d354345a563fc5f1ac6776cac63dfc0f3a3eaca58c8ae7ea4332e79b2fb6796fbd11aa515c2bbf348be03f85dfa45e30cca916102f666f07934af973aa01008b9eaa2e18ad0be515af02b467d4914272460000000000000000"], 0x10}}, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f00000006c0)=""/161) accept$packet(r1, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000640)={@rand_addr="2eaee6b848c2eb28d25a450984fc7d3a", r5}, 0x14) recvfrom$x25(r1, &(0x7f0000000540)=""/39, 0x27, 0x2100, &(0x7f0000000580)={0x9, @remote={[], 0x0}}, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:18 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0xc00, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:18 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0xd00, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) socket$can_raw(0x1d, 0x3, 0x1) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80400, 0x0) 17:12:18 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0xe80, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:18 executing program 4: mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x10) r0 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x4) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x6, 0x4) ioctl$VT_DISALLOCATE(r2, 0x5608) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000580)={r4, 0x5, &(0x7f0000000380)=[0x3, 0x0, 0x10000, 0x86cb, 0x8], &(0x7f00000003c0)=[0x8000, 0x8000, 0x101, 0x9, 0x7f], 0x20, 0x8, 0x100000000, &(0x7f0000000400)=[0x80, 0xb1, 0x2, 0x120, 0xff, 0x800, 0x1ff, 0x7f], &(0x7f0000000540)=[0xf1ce, 0x1e716f72, 0x7ff, 0x3f, 0x0, 0x8]}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f0000000500)=0xfffffffffffffe06) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f0000000100)=0x4) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000480)={@local, @mcast2, @local, 0x5, 0x1, 0x8001, 0x400, 0x100000001, 0x400001, r6}) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x0, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) accept4$rose(r2, &(0x7f00000005c0)=@short={0xb, @remote, @remote, 0x1, @netrom}, &(0x7f0000000640)=0x1c, 0x801) r8 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f0000000600)='\x00', 0xffffffffffffffff) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x30, r7, 0x0) r9 = semget(0x3, 0x7, 0x41) semctl$SEM_INFO(r9, 0x3, 0x13, &(0x7f0000000180)=""/176) ftruncate(r8, 0x7fff) sendfile(r2, r8, 0x0, 0x8000fffffffd) 17:12:18 executing program 0: r0 = inotify_init1(0x80000) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) fcntl$lock(r0, 0x7, &(0x7f0000002140)={0x0, 0x1, 0x40, 0xe9, r1}) r2 = syz_open_dev$usbmon(&(0x7f0000000500)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000300)={0x8}) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000040)=0x80000002) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0xffffffffffffffd3, 0x12, 0x10000000b000200}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, 0x0) sync() setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000240)='security.ima\x00', 0x0, 0x0, 0x2) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, 0x0, &(0x7f0000000300)) r5 = dup(0xffffffffffffffff) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000000)={0x0, 0x2000000013}) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@loopback, @in6=@empty}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000440)=0xe8) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000005c0)=0x286) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in=@empty, @in=@empty}}, {{}, 0x0, @in=@local}}, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 17:12:18 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x2900, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:18 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x2b00, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:19 executing program 0: socket(0x10, 0x80002, 0x0) 17:12:19 executing program 3: ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffe42) r2 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000100)=0x10001, 0x4) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080), 0x14) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x800004e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) listen(r2, 0x7ff) r3 = socket$inet6(0xa, 0x5, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x7) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 17:12:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020700090200000000000000b60f0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:19 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x2c00, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:19 executing program 1: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000200)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c48cbf04"}, 0x0, 0x0, @offset, 0x4}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000080)={r1, 0x32}) 17:12:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x41, &(0x7f0000000000)={'n\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\xff\x00'}, &(0x7f0000000080)=0x54) r1 = accept$inet(r0, &(0x7f00000000c0), &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000180)=0x8) getgroups(0x8, &(0x7f0000000300)=[0xee01, 0xee00, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xee01, 0xee01]) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) fstat(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000600)=0xe8) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x1, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000280)="c36c886a8f3230", 0x7, 0x200}], 0x1344004, &(0x7f0000000640)={[{@map_normal='map=normal'}, {@unhide='unhide'}, {@map_acorn='map=acorn'}, {@sbsector={'sbsector', 0x3d, 0x3ff}}, {@map_acorn='map=acorn'}, {@check_relaxed='check=relaxed'}, {@cruft='cruft'}, {@gid={'gid', 0x3d, r3}}, {@map_acorn='map=acorn'}, {@session={'session', 0x3d, 0x37}}], [{@uid_lt={'uid<', r4}}, {@dont_hash='dont_hash'}, {@euid_eq={'euid', 0x3d, r5}}, {@fowner_lt={'fowner<', r6}}]}) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={r2, 0x7f, 0x228bc2e4}, 0x10) 17:12:19 executing program 4: socketpair(0x0, 0xa, 0x3, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e24, @remote}], 0x10) setxattr$security_evm(&(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x100, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="9be6894836a8afc29f38dce0e8ad305f293a1042644cf21a39d412d2c7d73ceb"], 0x10}, 0x0) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f00000000c0)={'\x00', {0x2, 0x4e22, @multicast1}}) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) [ 919.492482][ C1] net_ratelimit: 24 callbacks suppressed [ 919.492491][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 919.504053][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 919.509903][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 919.515728][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 919.521581][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 919.527411][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 919.533253][ C1] protocol 88fb is buggy, dev hsr_slave_0 17:12:19 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x2f00, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 919.539040][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:12:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x800, 0x80) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) sendfile(r1, r1, &(0x7f0000000140), 0x8800000) 17:12:19 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x3580, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) close(r1) 17:12:19 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x3c00, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:19 executing program 0: mknod$loop(&(0x7f00000004c0)='./file1/file0\x00', 0x2000, 0xffffffffffffffff) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_entry(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='security.SMACK64MMAP\x00', &(0x7f00000003c0)='mime_type#vboxnet0\\\x00', 0x14, 0x1) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@nullb='[d::],0::b:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000500)='xfs\x00', &(0x7f0000000540)='./file1\x00', 0x81, 0x1, &(0x7f00000006c0)=[{0x0}], 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000140)={0x4, [0x4, 0x0, 0xffff, 0x0]}, 0xc) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x4) ioctl$RTC_PIE_ON(r0, 0x7005) syz_mount_image$f2fs(0x0, 0x0, 0x4, 0x1, &(0x7f0000000380)=[{&(0x7f0000000300)}], 0x180020, 0x0) syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000440)) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x29, 0x5, 0x7ff, "50b4cba57ac35a583f5a3d54939fde41", "90a58d01e84364924aaba0ba4b1526b2b633c8c4"}, 0x29, 0x3) 17:12:19 executing program 3: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80060400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x400, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xc, 0x0, &(0x7f0000000040)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000200)=0x10) 17:12:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) accept$ax25(r1, 0x0, &(0x7f00000000c0)) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000240)=0x4) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:19 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x3f00, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:19 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="8500000007000000250000000000000095000000000000007a9d0d45bf6208a6579a70ac4fb94262ae9eac5146246a519b081c38af088456c9882bfc31172c797c867ffb8a35fc3ee21ef35545742cf800ae5e2b7f637120f9dc038a08ac0582e4c272d55fab5ea0e1f3909199da6116a486d36d5cb7f25ea222803b2f34416f534e2ba3626a7d96f25aa201d123b1c97cecb723a84a70ebe7bc603bb4b7c1165a2a131ab86189e97d5ab4b6844b8a8d2b5c09b40eeed0eefc9e641102e07b94a59b73690507fedac8a534496408972149e83f71691d3656d1a4eb0e966b0673f0cea13f478fe3201c8489d6e79eab73140c06900f3940e919e62b68810129afb2a65761a58acd3ad5a516faeead201ed7fa24e2ad4b6fc0b806a8ce545e9c86090992c13d4d1cd982237f4dcd4d11ed9e57c16816e89e1e3e24d277ae6d3519da9d7a6882513ded43c428d1473f2865"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = gettid() r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x100, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000380)={{0xa, 0x4e23, 0x100, @mcast2}, {0xa, 0x4e24, 0xb0, @rand_addr="e07cdc661ee85fb0aa94c22664cae9a1", 0x3}, 0xfffffffffffffffd, [0x6, 0x7, 0x2, 0xcd, 0x80000001, 0xfffffffffffffff7, 0x1000, 0x389]}, 0x5c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r2, r0, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) 17:12:20 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x4000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x1e, 0x1, 0x0) flistxattr(r1, &(0x7f0000000080)=""/48, 0x30) getsockopt(r1, 0x800000010f, 0x7f, &(0x7f00004ad000), &(0x7f0000a3c000)=0xa2ae10cbc8e39530) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) 17:12:20 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x0) r1 = dup(r0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @broadcast, @local}, &(0x7f0000000040)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000100)={@remote, @broadcast, r2}, 0xc) open(&(0x7f0000000300)='./bus\x00', 0x40, 0x101) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000440)="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") bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) bind$unix(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0x0, 0x0) ftruncate(r3, 0x10099b7) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) vmsplice(0xffffffffffffffff, 0x0, 0xfa, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r3, 0x0, 0x8000fffffffe) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000002c0)=0xb) seccomp(0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 17:12:20 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x4305, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x287, 0x0, 0x0, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffe0c, 0x0, 0x0, 0x117) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = dup3(r3, r0, 0x80000) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000100)=ANY=[@ANYBLOB="0100002e1d4860b6cc0e840000000000ad00000000000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) [ 920.416312][ T26] audit: type=1804 audit(1552151540.302:8770): pid=10260 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir004631894/syzkaller.lpK7eH/670/bus" dev="sda1" ino=16575 res=1 [ 920.452599][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 920.458453][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:12:20 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x4788, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 920.517581][ T26] audit: type=1326 audit(1552151540.332:8771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10241 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 17:12:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) dup3(r0, r0, 0x80000) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000000)) 17:12:20 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x4888, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000), 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r2, 0x0) 17:12:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) getpgrp(0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:20 executing program 1: epoll_create1(0x80000) r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) 17:12:20 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x6000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:20 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102801ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext={0xffffffffffffffff}, 0xa00000000, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x141000, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000140)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000180)='C\xba\xbd\xdf\xf5\x94\b\xd7\xd9\xac\x19\xf1\xaa\xd5\xcb\xe6x\xdb\xe4\xc1\xa3\xdd') 17:12:20 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x6488, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 921.194593][ T26] audit: type=1804 audit(1552151541.082:8772): pid=10759 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir004631894/syzkaller.lpK7eH/670/bus" dev="sda1" ino=16575 res=1 17:12:21 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x80000000000028, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000040)=0xfffffffffffffffe) r1 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) syz_open_dev$vcsa(0x0, 0x0, 0x0) r2 = gettid() sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x3, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) pipe(&(0x7f0000000100)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x100, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="f44feac40c40998e1894f2b1526ba2ce", 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) tkill(r2, 0x1004000000016) close(r1) 17:12:21 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xffffffffffff7fff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000002c0)={0x0, 0x7fffffff}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@sack_info={r1, 0x7fff, 0x6350}, &(0x7f0000000380)=0xc) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000003c0)={0x9, &(0x7f0000000040)=[{0x0}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f00000001c0)={r2, &(0x7f0000000100)=""/152}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x20) r3 = socket$caif_stream(0x25, 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0x1000}) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 17:12:21 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000000)) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x4, 0x0, &(0x7f0000000040)) 17:12:21 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x800e, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 921.234514][ T26] audit: type=1804 audit(1552151541.102:8773): pid=10758 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir004631894/syzkaller.lpK7eH/670/bus" dev="sda1" ino=16575 res=1 17:12:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x2, 0xb, 0x4, 0x9, 0x1d, 0x0, 0x70bd2a, 0x25dfdbfc, [@sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e24, 0x40, @loopback, 0x400}, @in6={0xa, 0x4e24, 0x9, @mcast1, 0xffffffff7fffffff}}, @sadb_x_filter={0x5, 0x1a, @in=@loopback, @in=@remote, 0x15, 0x14, 0x4}, @sadb_address={0x5, 0x6, 0x6c, 0x80, 0x0, @in6={0xa, 0x4e23, 0x9, @mcast2, 0x2}}, @sadb_x_nat_t_type={0x1, 0x14, 0xa3}, @sadb_x_policy={0x8, 0x12, 0x2, 0x3, 0x0, 0x6e6bb1, 0x6, {0x6, 0xff, 0x1, 0xffffffffffffffff, 0x0, 0xf1, 0x0, @in=@multicast1, @in6=@remote}}]}, 0xe8}}, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x39, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 921.358693][ T26] audit: type=1326 audit(1552151541.102:8774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10241 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 17:12:21 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x8035, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:21 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) kcmp(r1, r2, 0x3, r0, r0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d0000000200001f01000000fc0003c9030001000300000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) 17:12:21 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x7e}, {0x20000000000}], 0x2aaaaaaaaaaaad3f, 0x0) r1 = socket$inet(0x2, 0x5, 0x73) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000000040)=@ethernet={0x1, @local}, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)="22033b77dfa7892e6cab97823fec357fb41611e6dac7ac808c20d3a034652f92d3aa101ed86cc30ccc7d77db18733f084921ceab2ea1c2ba537967acb541797c501bf276cc7870b07c6a344a1bb5886673177b524a8be2fe4cf5377e72f10aa8d6ff9031521348a7ffde21f15e45a8a81583a2165cf95aa0d9c0b9789f3cb48b15bab1ebb0331ae0bae4156d", 0x8c}, {&(0x7f0000000180)="a19790f1f4890f85f0ebfa42b62f26bfa7fdeb5925e54d961118e249f3aaafd1f2d90fc6bdbaf824abb39bf4", 0x2c}, {&(0x7f00000001c0)="80aeaf8413eb32b1458d7078480bb21b39f87cbbcfbb72ab659d5d8e0f9cd51a16ff02acc57d713878b1217673cd9b135deb9d7a2c6823a94151efd57375adc2925d894a80967c9602c4f1aa039106ff5366097db7f2fc2a31165ac8b44c902ebd237b527b23e9ba42402628943ca63b630a5b79df5982e003e456b4bce94535aa95daed0cdd419aa735ab211aa7f345259999d5a4c95e6a24e3c58971c55955f5727f5a43e4d34bb491b1f24d9924fcbf447d7c158a20ff34667ff903049faab468611b2b706bba95e1a9e3527a", 0xce}, {&(0x7f00000002c0)="8d0e383affb8fd45077e12a57d83427f4bdfbc6368a2f6459fca8874aa398163adeac2132a6c2575fcee9f4bc6dcdc3408e751dc04560973909c842ee3414dfe243b3f2512ab06f69e4976b418b8291b37def1af037151a1", 0x58}], 0x4, &(0x7f0000000380)=[{0x50, 0x13a, 0x0, "d06fdf1eae023b3fdd43d8ef34d05aa22d3dbc35767b9d0956794accc85046ecfefad9a7cdf8ea0eee8f71904ccd6332a5b3b732aa67edc15aa49b8d14fe"}, {0xc8, 0x0, 0x3, "f56586c493c2ca65ea0a53eca1a8b9340ab7d838b534b5eb1eef312725226fb77270d1479cd44d8470e799908f5c0bb0b18ed4aa8991411dab80cc40b2849381fe538f93ef8e9aeef6e40b00e4f6d51b77dfb2fe8a2fc65a112d74e95a118f07bb2f69a9a900ae067828aec272b35cc1330ca9f2635a0eaef385f491950207e79b442a3aac7bf3663eb4cc75da0f91a90b85844a8b896839fdb1aa4c5155fccd20f6d813deec2ad546c5e7b0835ee40ff9e5cab3"}, {0xe0, 0x0, 0x200, "26b3de999055b04377f4d5e188c267a1aceb11cf1ce8b5f18b52c7d8f0572a718b6b890529cee0b383f8318c6b52f0d9ab0547e70b2c5f083f0e9743114542463d08d759a7475292705e6d00e6d99f32d0c85351243fbf2bee0e2c5c42c1151e67f79c14628236cb318220b422d129b475b6c6d7dbc453c64aaea2fef35944a89cdf6fb24ffc05b42ad8edc0f26947c139bd625dea0ccee81dcefac961b4a1df1a5122758dec960d08f4b9631f0b75b9834ce0c8027f4ec90d719c0c734be378b516287f294da63fe2f9a717a584e2"}], 0x1f8}, 0x90) semctl$IPC_RMID(r0, 0x0, 0x0) 17:12:21 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x8100, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:21 executing program 3: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000080)={0x4, 0x5}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') close(r3) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x4000, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="2400000067001f001007f4f9002304000a04f51108000400020100020800038005000000", 0x24) 17:12:21 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101006, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\\\x10X\x80\xa9\xbf\x8c\x9b\xd4s!\x14\xb0p.\\O\x90]\xd7\xdf\x943\xd8\xad\x12W\x9fZ~\x9e\xf3\x84/\xe4\x19\xe5=\xde\x8e\x91\xd3D\x99\x90\xf6U\xfe\x87\xe7\xd7\xccN<\xc6\xbb\x93\xb3\xf7\xcb7\xb7\t\xf4p #U\xf9:\x8c\xa1F\xd2\xa6p5\x804Y~\xc9\x19\x03R\xb8L\xef\xd0\x84f\xbe\'\xf2\xf9W3b\x9c\x1d)\xcc?7\xe9\xad\x16\xa0a\xab\xfb)\x0e\x10\xcb\n{\"\xecD\xfa\xdeuC\x86\x92\xad\xef\"3H\x89\x94\xcc\xed\xe3\xef\a\xe7\x106\xfd\xd1\xcfq\x02\xfe{R46g\xee\xa4\xb6\xe9w\xe9\x15c6\xac\xa6\xe8\x8fV\xa2V\xba\x7fa\xb2\xc9$V\xcd\x81\x1aI\xd8\xc4\x0e\xad\x9f|\x1c\xf9\x92\xf8j\x1b\xb1x\x9a\x93?\t', 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f1802ad0003"], 0x6) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000002c0)={0x57, 0x2, 0x1, {0x2, 0x5c}, {0xffffffffffff0000, 0x27bd}, @cond=[{0x3, 0x1400000000000, 0xffffffffffff8000, 0x9, 0xc5}, {0xffffffffffff9ee7, 0x9, 0x101, 0x8, 0x6, 0x3}]}) read(r0, &(0x7f0000000340)=""/174, 0xae) write$P9_RWRITE(r0, &(0x7f0000000100)={0xb, 0x77, 0x0, 0x3}, 0x1cc) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000180)={0xf000004, 0x7, 0xffff, [], &(0x7f0000000140)={0x990967, 0x200341f, [], @p_u8=&(0x7f0000000080)=0x80000000}}) open_by_handle_at(r1, &(0x7f0000000300)={0x33, 0x0, "d3b35498e10da80f37f9a577b7e9135cb311ecb692bca043f10eb628a752ad80d7df9b9fc27800b5737ebd"}, 0x480040) 17:12:21 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x3f, 0x40983) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4040010}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xf0, r1, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x44}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8a22}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x81}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3f}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x100}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x33}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x30}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000001c0)={@loopback, @multicast2, 0x0}, &(0x7f00000002c0)=0xc) bind$can_raw(r0, &(0x7f0000000300)={0x1d, r2}, 0x10) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x80, 0x101800) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="850000000500000015000000000000000000000000000000fddc627991af18aa293ccf662f9b41b1c6d8f9d140ce4c1e94dcda72ad0b2c41580f19cd1b4be892b83db227bd71e6e12ad27cb72f7dfa5bf0ca13c2644637672792b7f8ef6259319dc13269f6840a3f64fb2ba9"], &(0x7f0000000200)='GPL\x00', 0x5, 0xff7b, &(0x7f00000006c0)=""/195}, 0x48) 17:12:21 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x8847, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:21 executing program 3: sched_setaffinity(0x0, 0xffffffffffffffc0, &(0x7f0000000380)=0xd) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) fchmod(r1, 0x4) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfff}) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000001c0)) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000200)={0x7, 0x1, 0x2}) 17:12:21 executing program 1: r0 = memfd_create(&(0x7f0000000280)='md5sumbdev\x00', 0x0) write(r0, &(0x7f0000000140)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400070002000a4feda6225600000000000000250000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000000080), 0xffff) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x2010, r0, 0x0) recvfrom$llc(r1, &(0x7f0000000180)=""/82, 0x52, 0x10000, &(0x7f0000000100)={0x1a, 0xfffe, 0x9, 0x40001, 0x9f9c, 0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) sendto$packet(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1, &(0x7f0000000000)=[{0x0, 0x8}]}, 0x10) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000240)={0xf3d3, 0x7, 0x6, 0x2, 0x4}) r3 = getpid() fcntl$setownex(r2, 0xf, &(0x7f0000000040)={0x2, r3}) fcntl$setflags(r1, 0x2, 0x1) 17:12:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="02070009020000000000000089da0000f450e1f6694d5195ab62cea25a2bf7901c5e6c2efa8ee9b7d852f060fcdfdb9b02707337ea1e75254db2c4b3831c46f3e2be60fe02e325cc1e94a8f94d1d4b17262727192985d2b6e114da60d2435b468db6ad911ba991667e025442c7b394ccf7c6ea3ef05eda5dd8781606a77cf7"], 0x10}}, 0x0) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000000c0)='./file0\x00', 0x2, 0x1, &(0x7f0000000100)=[{&(0x7f00000002c0)="90297f8d2779bb43b66332a146861b04d0f62c744a604929cf7e0e722c09a05348729371832a9e8f400e817b8a044b14bf6b671aba7191acb66d54534387d7d884568af0b03cb339a3c721ddf0ba83e31e4118dd5c29be86dc30c63a6584820dca73bc37b7176a9c751ccacfc3b96cf3bf82d64ed388b7c6fde7db9cc6464b864664ce86fec5b89f3d2de0bc2f77f546ea4c0df9b8ef89c785bd79977ea959c758898180150162dafe2c787a9c030ec84e9d4e90c2ad76c3cf1efb0c3a33b1e8529ec76a4d3bd744a6060e1ad9", 0xcd, 0x401}], 0x1203410, &(0x7f0000000180)='vmnet1-\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:21 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x8848, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400204) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x3, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) r3 = dup2(r1, r2) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) 17:12:22 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x100000000000000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000140)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="01003a1e2410"}) 17:12:22 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x8864, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x2a7, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000080)={0x0, 0x7fff, 0x0, &(0x7f0000000040)=0x4}) r1 = syz_open_dev$vcsn(&(0x7f0000000600)='/dev/vcs#\x00', 0x3f, 0x80) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000640)={0x1, 0x9, 0x2, 0x2, 0x7}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x20080, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000002c0)={0x2, 0x1, &(0x7f0000000900)=""/231, &(0x7f0000000a00)=""/223, &(0x7f0000000280)=""/4, 0x3000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&0xa\x00\x00\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') r3 = creat(&(0x7f0000000200)='./file0\x00', 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000780)={0x0, 0x7b534a79}, &(0x7f00000007c0)=0xc) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x7f, 0x14002) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000680)={0xc, 0x78, "9e1809002908c26fd6a907285c4ad2ff31059953c909d4a3adaaaad1433dab445a88e7c2f8ebf3563460989922e2640a8633624aa282ca39b1415d37068b2aa52b8ca81bdf02a86c0dfe102442c2fbc1d718fe6d68ad910cc595a470d3c744af2b30561eb11e484b5434d6a24af698a86abb72dfa47b84e6"}, 0x7e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000000540)={@nfc_llcp={0x27, 0x0, 0x1, 0x468b94155469718, 0x9, 0x6, "1387496baf5a4317c0c91be2b3f272714886266dbc12e96b82c9edd17090c42a0bb8d3eae22a602d591f84ea7bbd869ad586c5809e0aaf177933589b4acfcb", 0x2c}, {&(0x7f0000000340)=""/184, 0xb8}, &(0x7f0000000140), 0x8}, 0xa0) dup3(r4, r5, 0x0) 17:12:22 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x8906, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:22 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653173de060ee750480bb3fa6def19b9ae72f937d0fb82b348fdcb1b157e5566ddc7bfee03a92bed8ce0522f2748"]) chdir(&(0x7f0000000700)='./file0\x00') r0 = open$dir(&(0x7f0000000180)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000001c0)) mkdir(&(0x7f00000002c0)='./file1/file0\x00', 0x0) syz_mount_image$gfs2(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f0000000240)='./file0\x00', 0x0) r1 = geteuid() quotactl(0x100, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000400)="463bcc512f708816bd29d3ee06f23b62140d34e8299feffcbde6ff7b64b18e258c2a7e669be4df8504e7ed51d9455f3d8db929816caa25117d5bada4f2dc4286a81d99fb7352dde29cc6b8263ff5343d4642ea9dea581e647f0e537b719c1479843b534f6f1296006f5934a564fb55fa5392935481892e9742339d60b1147decf858915c16a68dd06ddb3fd4423f5fef8d4dddd6032a4aa686d4f8dc620866199c8b198b3972a090435b824fa5899dc5a0a21173a71f1482bff660622d53698da3df18cf320a9ff8ff") 17:12:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x10000}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000100)={r5, 0x5}, 0x8) r6 = socket$key(0xf, 0x3, 0x2) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r7, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r7, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r6, &(0x7f0000000340)={0x40000000, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYRES32, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESDEC=r3, @ANYRESHEX=r1], @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESOCT=r4, @ANYRESDEC=r1, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRES16=r5, @ANYPTR], @ANYRESDEC, @ANYRESDEC=r4, @ANYRES32=r3, @ANYRESHEX, @ANYRES32=r3, @ANYRES32=r0, @ANYPTR], @ANYRES64=r2, @ANYRESDEC=r1], 0x30}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:12:22 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000080)='sy\xca\xf0\xf0\xc6\x9b\xc5K\xf5'}, 0x48) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x200201) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x5, 0x1, 0x101, 0x7, 0xe, 0x9, 0x3, 0x0, 0xff, 0x4, 0x9, 0xaaf2}) setsockopt$sock_attach_bpf(r0, 0x1, 0x14, &(0x7f0000000080), 0x2cb) recvmsg(r0, &(0x7f0000001c40)={0x0, 0x0, 0x0}, 0x0) 17:12:22 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0xf000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 922.433046][T11646] overlayfs: failed to resolve './file1sÞçPH ³úmï¹®rù7Ðû‚³HýË~UfÝÇ¿î©+íŒàR/'H': -2 17:12:22 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0xff00, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x21, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x80000010000000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000280)="290000002000190000003fffffffda060200000000e80001060000040d001800ea1100000005000000", 0x29}], 0x1) 17:12:22 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000100), 0x10) io_setup(0xb, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f427e00000000000000000300000000", 0x38}]) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0x96, "06e336249b4712e2e9f7a3379ecb3819333a29100ff00ca2f16323ce0ad179f196a0de2cdd95770c307308b1564b924e2d2ca6edca028f493616950ffd6e4decfc9a2eb3c5f1b7bc19eb0bfbe046ff2ec399bbeff4867244c72d384db158a80254a6fe81f7918380fb10b76b09fc6e45aa5ac979f703f8270632cb5b80c4c57e801e1431f180661fa264e43c4ec24df67b67b635ed6f"}, &(0x7f0000000140)=0x9e) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xe8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000002e00)={r3, 0x23, "eec79c0af7d14f81ad44c6f32024e4ef0f5945be81ab9c61514c54d4cda2a886091b3a"}, &(0x7f0000002e40)=0x2b) sendmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000540)=@nfc_llcp={0x27, 0x0, 0x0, 0x7, 0x3ff, 0x4, "6c251505bed99a48606045811ba0b666d1e7c32b8fd405a2111ecc8d25da9b416a27407dec9d2550da6159ddcb40d1e4b7e75037e8a75d3f1a4bafcbcf23fb", 0x2a}, 0x80, &(0x7f00000025c0)=[{&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="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", 0x1000}], 0x2}, 0x8000}, {{&(0x7f0000002600)=@vsock={0x28, 0x0, 0xffffffff, @hyper}, 0x80, &(0x7f0000002b00)=[{&(0x7f0000002680)="9d3e16264d7ed2d670b1", 0xa}, {&(0x7f00000026c0)="761984d784066ea1e7201ae9cdf0cb1770fff4ff739f74dc5d0d9f01a2986af41fa6158b5de1b4dae6049eb31ce5cbafcb36a882c95847090b50a9bb6fc76bd394dcd270a96c6119c95521343d2965c0b6f047c476bf3f0384edc713273f77d74ef6bad6a785cc702eb78324cfde87a6530ce956a11f6765ff8919f2821a65ad1fca8c29c23cbaa462f675e319e4747e7ce3b28e6d6eb5f2efd0562284689935abb6c83f193302e980388ac54943f3c55088ad0e7a8800b3971f0da2bdf4dfdaa46bd2d84f90cd97b7fd0816441940ac5c5b55de408ca9dfc07e4a0771657d5eaee5b311a42b", 0xe6}, {&(0x7f00000027c0)="61f2a6684c44c7cb0de38784c02cc78c1043cf93a49bbcf55ba2328272620817d37fddd73a5d2e479a6872f74275f8c6eaccc3d9b22a4fc88b8b7c05d14f15aa2694601cd1cb1c173cde29809740078f654397aa0cb7b2932d0b5884f9b141581bab13abaa8c0db8958c2a2f2c674f665acf803ecce3d804cf58a3a53a56f398e30c8c2df9cbcec9d13bef254e461e5dd18fc34068a720be6458657b5f8cc7472e58c57c47cf7de919e26276625334bb29669cf99e86d868af8362dcb92b2b3390c1cad51c8781c8eee61411503ea34e52fe8597e73d36e978d23c877abec3535dae69", 0xe3}, {&(0x7f00000028c0)="3d95aaad46b2e88ecc60b90426c6634e910c568e1e8a0af2e6e52c1408b21390c1e40689d1f639dd3ccc3ab6ad4b9bafded69d3c78ffa8e8416955203db67d2221ac01d6163e28b43bbddce33b51dbd4ed070db8b22a0059679fc49c2726ee239e3af60ce93b09e970d51d325196a9f703ad7f46aaabd84a5b3f25078556", 0x7e}, {&(0x7f0000002940)="789dcb4a6fab472f132e8c5d76649003263d6c11309ecd4e6f80449c7009e453d8f9cfcc421916b30137e5ae2498edea75df5d99d1da282d22fb85aca80c18725766e621bec3699717f0e9c88ce81a6359bb898bcfd87b1c8add5da4c55e5f3cc9af74f9211bbdb019fba4e80a4cf4d67783c58d9addc16c5bd277cd631f8d9142d2cf745befe0be4c6d50318479c59d0721d470836d8cf1c3d59c1d0a3ae1ca75bfe4fb8c3ffce2b63b4e98714c483c77ac45a304f8225d75560000f03f60ff6684abb600005c806176f8dd3295", 0xce}, {&(0x7f0000002a40)="7eda26a70bbf6c38c6f22854918830485decf93fd3df19e5eacb0e8ca44dd283ed08b115a06ecdd2c8c39b9ddb70c2109006ca6bd7a0d76c83f49a2af106752a1acf4dbdd1b35f02920b6397d492d79d8faf6453a59794393c441d4f9b59adde6375d59e912fc1d99697017ff0b505275308de3011e1b89265932fb860beaba062bf6b1b6f04c1b3c304957218", 0x8d}], 0x6, &(0x7f0000002b80)=ANY=[@ANYBLOB="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"], 0x1d8}, 0x2}], 0x2, 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000002e80)={0x80000000, 0x9, 0x40, 0x2a2, 0x1, 0xfffffffffffffffd, 0x400, 0x11, 0x4d, 0x80000000, 0xfff}, 0xb) bind$bt_hci(r2, &(0x7f0000000500)={0x1f, r4, 0x1}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000002c0)={r3, 0xdd, "ea084cc5d15620553725d337d3eeb91f4e42736bd8698b6f459635241af9875206ec319672ef6250010cc5926a55d2eb0fd0a434559f1b36b33c32973ec78ff8021a63fb7a796ecfad721f4f902b8099f74b290911373bd6cb26d347ae510255da228a9304532ebf6b945302f4dfc29f7b8ef9515137263a57d6987f464c233a23f5c99438c22fadbe549c9a1a0487ac066b459217fee513e31e979bd974599fc0f3723b011082c99b85cec8ef98b4943ee52b561025db0950009d07e6510e00dfd89340a48a3393d0c727f91679252319f00000000000000000000000"}, &(0x7f0000000180)=0xe5) 17:12:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = dup2(r0, r0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000040)="6a5ec6baa07258903aeb67fe0c576426075ca82a0f4274ae4fcc492f335637cd7ae8189201811d1161974d846fa0af3efb89aa22f2961913fccb3211f4d3f8906299a8ae7464cbd486a584d399b3b6950a1fd6c4baa0e368fa59d5eedb3b2392aad927c2b4329d99624e8f9ac2506dbe503ef0ff71271e8b741613") r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000005c0)='hybla\x00', 0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000240)={0x7, 0x8}, 0x10) 17:12:22 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x109000, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000040)) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000000c0)=0xffffffffffffffe1, 0x2) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x1}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r1, &(0x7f0000000200)=0x4) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000007, 0x50, r0, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000240)=0x9, 0x2) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r1, 0x80}, &(0x7f00000002c0)=0x8) r3 = openat$cgroup_ro(r0, &(0x7f0000000300)='cgroup.events\x00', 0x0, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f00000003c0)='irlan0\x00') getsockopt$IPT_SO_GET_REVISION_MATCH(r6, 0x0, 0x42, &(0x7f0000000400)={'icmp6\x00'}, &(0x7f0000000440)=0x1e) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) times(&(0x7f0000000480)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000004c0)={r2, 0x7a4a1561, 0x1f}, &(0x7f0000000500)=0x8) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r6, 0xc0bc5351, &(0x7f0000000540)={0x0, 0x0, 'client1\x00', 0x7adfda0a490331ab, "8a2b1f40a41ad662", "94263cfc7a0a870bbffd959ec6a9d7972a4be8147d7578252327c96725bc1f15", 0x7fffffff, 0xaf98}) connect$inet6(r4, &(0x7f0000000600)={0xa, 0x4e24, 0x5, @dev={0xfe, 0x80, [], 0x1b}, 0x4}, 0x1c) ioctl$VIDIOC_ENUMOUTPUT(r6, 0xc0485630, &(0x7f0000000640)={0x200000000000000, "91897cbfb6347f3ec8e8177f955af193db80ccf2e25f58c60d153ede4253fb1b", 0x3, 0x0, 0xffffffffffffff00, 0x200, 0x8}) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f00000006c0)={0x80000000, 0x8007, 0x7fff, 0x1, r1}, 0x10) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000700)={0x9, 0x8766, 0x4, 0x8, 0x6301}) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000740)=0xfffffffffffffffa, &(0x7f0000000780)=0x2) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x5) write$P9_RREAD(r5, &(0x7f00000007c0)={0xd3, 0x75, 0x2, {0xc8, "ee380991561b5954dafdb4084a00500f9fea87d5f493414f5ba69e509f0224942e6f204ef00a9fa44be75ffd97ac84391e1b233319961721abee8c41d542a0df69f53945c083d495ccba4d658005b978f231dcb7f327c1d7573e4870dab174d397fa3615993ae4cdf24fe1a31531d7880cd2ed3e0e2a64792f25af0e69d1a4d46cd3cfc1495b66865a1e104e36d1b5af8833d4575c4863caef85ef62630f1112f42b8adbb6070808fe09d393dc8b6793b5f8ccbb5cd700a57232870318ba6c597b85e4a67ac2988e"}}, 0xd3) socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f00000008c0), &(0x7f0000000900)=0x4) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000940)={0x4, 0xe62c}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000980)) 17:12:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:22 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0xf0ffff, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:22 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x800, 0x1) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0xc, &(0x7f0000000080)=""/84, &(0x7f0000000140)=0x54) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 17:12:22 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x1000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:22 executing program 1: clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigtimedwait(&(0x7f0000000300), 0x0, 0x0, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x102, 0x10) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000040)=""/218) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000240)=[{&(0x7f0000000140)="9ce241c56859158707b6e790762b88bf212f88e906ba465c997b833b9f76a5", 0x1f}, {&(0x7f0000000180)="ffc66ca07093c5e1c45b8c3f36c8c97fb28b603260a3155c84dcf6de350ef355048223e79bc6115c22e2734752b368090ded12a2050c748b1ecb3faa87542f875c5d42b2dfd3c4629a52fd90aabea5618067647d4c62ef31265a83272edb0d3bfd887959e2241225bf0fed992ef7c92472953611e6b8a393a6c6bf848f1429", 0x7f}, {&(0x7f0000000200)="8f5324cb8f835955e3599af9c4c79a396f97", 0x12}], 0x3, 0x0) r2 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, r2) tkill(r0, 0x36) 17:12:22 executing program 3: socketpair$unix(0x1, 0x80000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000aaa000)={0x2, 0x43b, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$SIOCAX25ADDFWD(r1, 0x89ea, &(0x7f0000000000)={@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) 17:12:22 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x2000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:22 executing program 0: timer_create(0x8, 0x0, &(0x7f0000000000)=0x0) timer_settime(r0, 0x1, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x80, @tick=0x200, 0x8, {0x4}, 0xfffffffffffffffb, 0x0, 0xffffffffffffffc1}) 17:12:23 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x4000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x0, 0x0, 0x8, 0x9, 0x0, 0x80000001}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000043e000)={0x1, {{0x2, 0x0, @multicast1}}}, 0x90) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_subtree(r1, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) 17:12:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x3cb) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000100)={0x0, 0xffff, 0x3, [0x7, 0x5ca, 0x81a5]}, &(0x7f0000000140)=0xe) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000180)={r2, 0x9, "efc1a68c710f5afb1e"}, &(0x7f00000001c0)=0x11) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000040)=0x3f, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="000000000000000000000000000001cb"}, 0x1c) ioctl$DRM_IOCTL_VERSION(r3, 0xc0406400, &(0x7f0000001300)={0x9, 0xde2, 0x1, 0x1000, &(0x7f00000002c0)=""/4096, 0x70, &(0x7f0000000200)=""/112, 0x0, &(0x7f00000012c0)}) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000001340)="7b47037d824e4b77a99e5c54ce2b6cfd9f5fa3c9b51bf9056f25c25b9f152908e0874cd52a8d9bee0e580d9fd4f2873f6c2186a3936c786c57085055521a33dcaa5fc202602ff8433b46f4569c8014cd561428703b31e0961143a145a49557dafd5a6b6e7520e5ed0b26bcff0dcc119448d427610a53868a743319a95ffcbb1e65ccf5ab922e91fdb1dbd9fcc466cc") 17:12:23 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x6000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f00000002c0)='./file1\x00', 0x7, 0x2, &(0x7f0000000380)=[{&(0x7f0000000300)="6c04eb2a1964afb28c020e1d22614b4fb055252adbca92b4ef6727e5b109313343", 0x21, 0x80000000}, {&(0x7f0000000340)="7e1179b9503505c6e75c1a183c59fa8fb0871bbb815cd9c7b132e1659e565062648a93fab908290ec91b008ec46e36efeb98ba3bd27d4837c530c0e8", 0x3c, 0x4}], 0x80000, &(0x7f00000003c0)={[{@iocharset={'iocharset', 0x3d, 'iso8859-9'}}, {@shortname_lower='shortname=lower'}, {@shortname_winnt='shortname=winnt'}], [{@appraise_type='appraise_type=imasig'}]}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:23 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)=0x20) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) r2 = perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x9, 0xa673, 0xe8, 0x7, 0x0, 0x2, 0x1, 0x8, 0x1, 0x1, 0x2, 0x4, 0x3, 0x9, 0xca6, 0xada, 0x1, 0x4, 0x10001, 0x5, 0xfffffffffffffff9, 0x6, 0xffffffffffff8000, 0x5, 0x80000001, 0x74d, 0x81, 0x5, 0x5, 0x1, 0x8, 0x10001, 0x8d99, 0xffffffff, 0x800000000000, 0x7, 0x0, 0x9, 0x6, @perf_config_ext={0x0, 0x6f09}, 0x2, 0x0, 0x9, 0x7, 0xffff, 0x9}, r1, 0x7, r0, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000180)=ANY=[@ANYBLOB="056b3a837b840180c2000000080045000030000000000067907800000000ffffffff2100907800000000550000400000000000000000ac04ffbb00000000"], 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x20, 0x9, 0xfff, 0x9, 0x0, 0x401, 0x5, 0x9, 0x400, 0xff, 0x6, 0x5, 0xd586, 0x0, 0xfffffffffffffff8, 0x7, 0x1, 0x6, 0x7fffffff, 0x1, 0x6, 0x8, 0x6438, 0x3, 0x757b, 0x9, 0x78, 0x4, 0x7, 0x2, 0x6, 0x1ff, 0x6, 0x8, 0x7e4, 0x8000, 0x0, 0x0, 0x7, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x100, 0x4, 0x4, 0xd428, 0x2, 0x2}, r1, 0xc, r2, 0x1) 17:12:23 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(0x0, 0x0) connect(r0, 0x0, 0xfffffffffffffdbd) mkdir(0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) lstat(0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0x3f800000}, 0x2) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r2 = gettid() clone(0x20120000, &(0x7f0000000100)="866633c1d416452332dcc8cbf8c623369de21b6b7dcf785ff9b0274c1f4e2bef0300018c54f0fa4c", 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x15) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYPTR], 0x8}}, 0x0) tkill(r2, 0x14) sched_setaffinity(r3, 0x8, &(0x7f0000000140)=0x6) tkill(r2, 0x1000000000016) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000003980)={0x2, 0x4e23, @multicast1}, 0x10) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) fcntl$addseals(r1, 0x409, 0x4) 17:12:23 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000280)) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x203, 0x1) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000000)={0x880, 0xffffffff, 0x0, 0x0, 0x6}) write$P9_RVERSION(r1, &(0x7f0000000240)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) signalfd4(r1, &(0x7f0000000340)={0x7f}, 0x8, 0x800) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000300)=0xfffffffffffffffe) fsetxattr$security_smack_transmute(r1, &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x2) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x400, 0x6, [0xffff, 0x8000, 0x8000, 0x8, 0x80000000, 0x6]}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x4, 0x20, 0x8, 0xffff, 0x0, 0x7, 0x986b, 0x8, r2}, &(0x7f0000000200)=0x20) 17:12:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x4e8, 0x2c0, 0x160, 0x2c0, 0x400, 0x400, 0x400, 0x4, &(0x7f0000000080), {[{{@arp={@broadcast, @multicast2, 0xffffffff, 0x0, @empty, {[0x0, 0x0, 0xff, 0xff]}, @mac=@remote, {[0xff, 0x0, 0x0, 0xff, 0x0, 0xff]}, 0x1be50000000000, 0x0, 0xe4, 0x0, 0x2, 0x4, 'ip6tnl0\x00', 'sit0\x00', {0xff}, {}, 0x0, 0x201}, 0xf0, 0x160}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x6, 0x0, 0x8, 0x1, 0x0, "45fd55e09d3a8864be8511cf8ac1565c46de621114c2c4c335f796b7c270131b9adcd35d98f61cefaaf410666f85dd9275d5b98da99a41f91cc0ae5705740934"}}}, {{@uncond, 0xf0, 0x160}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0xc3d, 0x400, 0xef8, 0x0, 0x0, "d36bd5228600fc0a727559c399c3a4d45f9fdebd636d9314bbaeb55a13674a09cb2fe446a08737d655260b941e2ee42445af1e82c4be806f757372c204614a58"}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @loopback, @dev={0xac, 0x14, 0x14, 0x18}, 0x4, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x538) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000090607031dfffd946fa2830020200a0009000100121d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:12:23 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x8000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:23 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x8060000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 923.534568][T12643] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 923.563883][T12643] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 17:12:23 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2284, 0xfffffffffffffffd) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000000)) 17:12:23 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x800, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0x10e6) write$FUSE_INTERRUPT(r0, &(0x7f0000000280)={0x10, 0xfffffffffffffffe, 0x2}, 0x10) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x227c, 0x0) close(r1) 17:12:23 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0xc000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x200000004, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x7, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r1, &(0x7f0000000a80)={&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000006140), 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10402, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000080)={0x79, 0x0, [0x4, 0x6, 0xa2a, 0x3]}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000040)}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 17:12:23 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0xd000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r3 = socket$key(0xf, 0x3, 0x2) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r4, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207e40902800001000000e908000000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:12:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x41, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000010c0)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x8408100}, 0xc, &(0x7f0000001040)={&(0x7f0000000f00)={0x130, r3, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x57}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9ec}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3ff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x371a}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3b9}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4b}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x20}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x400}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x1}, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000b80)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000600)=0xe8) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000c80)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000640)=0xe8) syz_mount_image$erofs(&(0x7f00000000c0)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x7, &(0x7f0000000540)=[{&(0x7f0000000140)="65ea9df0811642f1b00954f689051eeb14806f0d07920e5c659ac43e782b61917df6adb00c1f2d561189fa99756b241a8dc624c29da0d64035ba70587079d93d598b8e933399d095101e89dc91d86981e268a07fc1f3dcc1ab550a7752144026f61fca42d5e6d4967714448f9f9af477a6713beba801e4760f1e1b0ceef7fde9180d18543238576be72e14fd816c5c327ca268571734c008cf53914d6627bee6b3857b4293058dbec4", 0xa9, 0x5838}, {&(0x7f0000000200)="d77f3c8bbbbc3f11e8a69550735904517b8d1baadafcb0c55a5d2f7b46ec769dc40d8ba380b5f276927c4df0b1b4ce3731da587bb58dea436855ead67ab99ad935157a5135fa78f4693f666d8c443019bbe12775fda30134e91590f257723b76005f33ba95e6296a92a3a969b216881c46df564748dc8925d80c1bc782a86b386075974bf9a1fc9d18f864c217c591ebad09aceca6", 0x95, 0x81}, {&(0x7f00000002c0)="148e58bcdb7ef05a5ea4421d1e05ed7025e08b8b70cacbf6b740f5e9cbf4ecedb024fded6cc96fe40e1c8dff94f00255e662573e4413ab44cd694bd0d5ca8a37176786612f2f8d154e9571", 0x4b, 0x1}, {&(0x7f0000000340)="687b11c7f5c13ca14907b6d72fe44a549b5316b79afd4dc1af480dbc20be69d89ef3586061d2c9aa51d18b20f08af0882021ecc98f020a615ec6e888d47da96efc2bd25522692810554d1b30c6b41edabdbe552015b76238d1a35d30c4c7f81685b875758a8800f3760ccd05a50241215ed8d25ee7044249dea31ff787300a68061845573142efde5db925e16a72e54c2657b7bef366db7c9f2d0c65a7f8b7873dd2759d97a2386315d441815948abe5a6a185a007944907bd9d9ec3725e3b96a59aae8c8744", 0xc6, 0x6}, {&(0x7f0000000440), 0x0, 0xfffffffffffffffe}, {&(0x7f0000000480)="8f35306c567b49ea999dbd442a447e53697d8388b21922b7271783032d7e79ce1b9d3ee2250d2e5519ca4b0057f63f4d17f1e06ddb782f1dc75eccb9443cbc1c00398fb68a2dacf7fa261f3a70e98dcbdf8cec5ca4c0b32e5caa11d98269687f7cdeb8a2", 0x64, 0x3}, {&(0x7f0000000500)="c0788dd4f8a4ff8ccdbaf8642a3cd4c0a2bc34a2a9b4b78f381433cfb641f7b1df4b7c", 0x23, 0x3}], 0x20000, &(0x7f0000000d80)={[{@nouser_xattr='nouser_xattr'}, {@noacl='noacl'}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x3}}, {@acl='acl'}, {@user_xattr='user_xattr'}, {@user_xattr='user_xattr'}], [{@euid_lt={'euid<', r4}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@subj_type={'subj_type', 0x3d, 'cgroupcpusetem0+$security]bdevcgroup'}}, {@fowner_eq={'fowner', 0x3d, r5}}]}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x8b, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) clock_gettime(0x2, 0x0) recvmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x35d, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/246}, {&(0x7f00000007c0)=""/240}, {&(0x7f00000008c0)=""/163}, {&(0x7f0000000980)=""/234}], 0x6b, &(0x7f0000000680)=""/31, 0x1f}}], 0x3f747b8cbf977b6, 0x0, &(0x7f0000000b40)) socket$unix(0x1, 0x2, 0x0) 17:12:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x800) r3 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) getpeername$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:12:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x3c}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_mr_cache\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r1, 0x7, 0x1, 0x1f, &(0x7f0000000040)=[0x0], 0x1}, 0x20) sendto$llc(r1, &(0x7f00000000c0)="8ccf60f946ac42d832fad418fa6c5957b76a35b8bed4961334635906e4ff90d8b123af7ccaa9583a7f3295cb1d2c55fdea760563c65a773e9ae821a39fe67474380c8b52cd05d0eabae8631e5e818e8470ebad64fb2e5045f792fb157dbc61d01070ed644162ea4ce77b5c4e3f806f34f6903007650034ce159c8af841e3e402f9bc660d24244333125182de05702e843621b5dfb029f1060fe5d9252937328a8e207dde93a5cedb886860b78ae3d2da19165ff1199acd6bdfa0a2d2591e1e62ecbd812b1c55e6b2a748bcdf1995df9d414d32e6d1f1b1fa90d1ed01563af4e30ed7713fbb30", 0xe6, 0x2000c814, &(0x7f00000001c0)={0x1a, 0x32f, 0x10000, 0x200, 0xffffffffffffff7f, 0xa5e3, @remote}, 0x10) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1f) 17:12:23 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x29000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:24 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x2b000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req={0x10000, 0xea5f, 0x100000000, 0x80}, 0x10) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='[proc\x00', r0}, 0x10) setsockopt$inet_tcp_buf(r2, 0x6, 0x7c957d371538e228, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f00000001c0), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r4 = dup2(r0, r0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x390, 0x10, 0x0, 0xffffffffffffffee) poll(&(0x7f0000000040)=[{r4, 0x20}], 0x1, 0xdc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r3, 0x50, &(0x7f0000000140)}, 0x10) dup2(r1, r0) 17:12:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='oom_score_adj\x00') r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)={0x198, r3, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}]}, @TIPC_NLA_MEDIA={0xdc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa906}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x90}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3000000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7f}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x401, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xf05}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffa}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x10}, 0x40000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r5, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r5, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r4, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:24 executing program 3: mkdir(0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x42, 0xfffffffffffffffc) mount$9p_rdma(&(0x7f0000000280)='127.0.0.1\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x1000001, &(0x7f0000000680)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@sq={'sq'}}, {@rq={'rq', 0x3d, 0x5}}], [{@euid_gt={'euid>'}}, {@appraise_type='appraise_type=imasig'}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@subj_role={'subj_role'}}]}}) 17:12:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) clone(0x2000000000007ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000100)={0x9, ""/9}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000001200)=0x4000000000000005, 0xfdf1) open(&(0x7f0000000000)='./file0\x00', 0x20400, 0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x103000, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$GIO_CMAP(r3, 0x4b70, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x3) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x81) 17:12:24 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x2c000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:24 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x2f000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:24 executing program 1: r0 = userfaultfd(0x0) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x7fff, 0x600) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000280)={'filter\x00', 0x0, 0x4, 0x67, [], 0x1, &(0x7f00000001c0)=[{}], &(0x7f0000000200)=""/103}, &(0x7f0000000300)=0x78) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = dup3(r2, r2, 0x80000) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r3, 0xc0385720, &(0x7f0000000180)={0x1, {r4, r5+30000000}, 0x4}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r6 = shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_INFO(r6, 0xe, &(0x7f0000000340)=""/103) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, 0x0, 0x4f) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) [ 924.612479][ C0] net_ratelimit: 27 callbacks suppressed [ 924.612488][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 924.624039][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:12:24 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x42) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x153) ioctl(r0, 0xfffffffffffffff8, &(0x7f0000000280)="20d003ed83cdf7a39e41f9d8d6709bafe6377d2c56a220e1b4163b75ca5a56aa73f3ed6b703db8aff2c7e35bf3c231b74d0f872ee99092e5c56c22044491b18465f2b25197030bca7f2b010475274daae7ee19e8425f78cc819e180bb0e19224c45b3bc34788965122f8b6f5a12916f40e8b6c10003cab3fe5e9b74888c96ed844821eee30d5b240d13ce03fd00d08c6967ac6f452101e77f8559aac8c3459dcfaf5887e9593298200dcaa15c83ace01f1f62413f9db0ddbce1fb85ec208753de17ae5666fb3614df54236a3f1bdc08634983ec59044ddca85da") r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000180)='./file0\x00') mkdir(&(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000200)={0x1, {0x77359400}, 0x7ff, 0x9}) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getpeername$unix(r2, &(0x7f0000000380), &(0x7f00000000c0)=0x6e) 17:12:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x4}}}, 0x24}}, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x800, 0x400000) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x60) ioctl$SIOCNRDECOBS(r2, 0x89e2) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x2, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) open_by_handle_at(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="a600000007000000fb33f628826aafbae2372b23bb3c8ddb40686d968fdb55355c703e9622f181485065ff1bb066f29586a4f8f325e2d4230d95c684848670bf93b6e77a46e70700000000000000000000fb6388480327453440b27edd109ea92499ee7fc9c897a79ab785568d3adef94bc7a3996ddd6deaca978400b6a63d22ac4829ae10920000fa46c021c33d9ae571049c963b588c5e8fdca2417d8df52cd150127570ad"], 0x200) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000000180)={0x5a5, 0x10001, 0xff, 0x2, 0x7}) 17:12:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000009300)=[{{0x0, 0x0, &(0x7f0000009540)=[{&(0x7f0000004f00)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0x100) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000080)={0xffffffffffffff84}, 0x1) 17:12:24 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x3c000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7fffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0x0, 0x0, 0x40000020]}) 17:12:24 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x3f000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, r0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 924.772555][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 924.778372][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:12:24 executing program 3: r0 = socket(0x10, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) 17:12:24 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x40000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 924.932557][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 924.938411][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:12:24 executing program 3: pipe(0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x10001) fcntl$setlease(r1, 0x400, 0x2) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20000, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000080)=0x22, 0x4) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000400)={0x0, 0x6152}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000006c0)={r4, @in={{0x2, 0x4e20, @empty}}, 0x2, 0x1, 0x7, 0x9, 0x90}, 0x98) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)={0x200, r5, 0xa00, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffe}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x81}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2c5}]}, @TIPC_NLA_LINK={0xa0, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_BEARER={0xcc, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1, @remote}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5bb8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x200}, 0x1, 0x0, 0x0, 0x1}, 0xc000) syz_extract_tcp_res$synack(&(0x7f0000000240), 0x1, 0x0) syz_open_pts(r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) r6 = semget(0x1, 0x4, 0x0) semctl$SEM_INFO(r6, 0x6, 0x13, &(0x7f0000000280)=""/209) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) 17:12:25 executing program 0: r0 = inotify_init1(0x0) pwrite64(r0, &(0x7f0000000140), 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0x7dc, 0x0, 0x2, 0x8, 0x0, 0x20, 0x0, 0x2, 0xa0, 0x10000, 0x6, 0x8, 0x6, 0x7ff, 0x6, 0x100000000, 0x0, 0x0, 0x101, 0x10, 0x9, 0x7, 0xfff, 0x9, 0x6, 0x1ff, 0x1, 0x80, 0x1, 0x774, 0x8, 0x3ff, 0x2, 0xffffffffffffffff, 0x7, 0x7673, 0x0, 0x800, 0x3, @perf_bp={0x0, 0x7}, 0x7473972b5e77f31c, 0x8, 0x7, 0x8, 0x100, 0x2000000, 0x9}, 0x0, 0x4, r1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) mmap$binder(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x5, 0x10, r3, 0x400000) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000640)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6, @in=@remote}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) r5 = dup(r4) shutdown(r5, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat], 0x0}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f00000007c0)=0x0) kcmp$KCMP_EPOLL_TFD(r6, r6, 0x7, r2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) fallocate(r1, 0x40, 0x3, 0xffb9) 17:12:25 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x43050000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0xa, 0x2) get_thread_area(&(0x7f0000000140)={0xff, 0x0, 0x3ff, 0x1, 0x4207, 0x0, 0x200, 0x9, 0x0, 0x2}) r1 = creat(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000021855e9d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000200)=0x1, 0x8) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, 0x0, 0x0) write$P9_RSETATTR(r0, &(0x7f00000000c0)={0x7, 0x1b, 0x1}, 0x7) 17:12:25 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x60000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:25 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file1\x00', 0x1) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') 17:12:25 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x800e0000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000001100)="390000001300090468fe0700000000000700ff3f25000000450001070000001419001a000400020007000a00550e69330f4de5020080080000", 0x39}], 0x1) r1 = shmget$private(0x0, 0x1000, 0x1, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000080)=""/44) 17:12:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCNXCL(r1, 0x540d) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) fsetxattr(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='user\x00\b\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000100)='.\\systemvboxnet0%trusted!-{proc\x00', 0x20, 0x1) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:25 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x80350000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 925.732660][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 925.738551][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 925.744453][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 925.750244][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:12:25 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x81000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:25 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb, 0x200000}, 0xc) syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1a4, 0x6800) 17:12:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101006, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\\\x10X\x80\xa9\xbf\x8c\x9b\xd4s!\x14\xb0p.\\O\x90]\xd7\xdf\x943\xd8\xad\x12W\x9fZ~\x9e\xf3\x84/\xe4\x19\xe5=\xde\x8e\x91\xd3D\x99\x90\xf6U\xfe\x87\xe7\xd7\xccN<\xc6\xbb\x93\xb3\xf7\xcb7\xb7\t\xf4p #U\xf9:\x8c\xa1F\xd2\xa6p5\x804Y~\xc9\x19\x03R\xb8L\xef\xd0\x84f\xbe\'\xf2\xf9W3b\x9c\x1d)\xcc?7\xe9\xad\x16\xa0a\xab\xfb)\x0e\x10\xcb\n{\"\xecD\xfa\xdeuC\x86\x92\xad\xef\"3H\x89\x94\xcc\xed\xe3\xef\a\xe7\x106\xfd\xd1\xcfq\x02\xfe{R46g\xee\xa4\xb6\xe9w\xe9\x15c6\xac\xa6\xe8\x8fV\xa2V\xba\x7fa\xb2\xc9$V\xcd\x81\x1aI\xd8\xc4\x0e\xad\x9f|\x1c\xf9\x92\xf8j\x1b\xb1x\x9a\x93?\t', 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="3f1816ad005a866f1f03"], 0x6) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x0, 0x3}, 0xb) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) r2 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100), 0x4) close(r2) r3 = getpgid(0x0) syz_open_procfs(r3, &(0x7f0000000140)='net/anycast6\x00') accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 17:12:26 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x86ddffff, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xffffffff7ffffffb}, 0xffffffffffffff71) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x30a) socketpair(0x1e, 0xa, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$kcm(r3, &(0x7f0000002740)={&(0x7f0000000580)=@tipc=@nameseq={0x1e, 0x2}, 0x80, 0x0}, 0x0) 17:12:26 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000040)={0x3, 0x0, [{}, {}, {}]}) r1 = accept(0xffffffffffffffff, &(0x7f0000000080)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0xfff, 0x101000) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) syz_open_procfs(r2, &(0x7f0000000180)='attr/exec\x00') syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) open_by_handle_at(r0, &(0x7f0000000340)={0xde, 0x4, "094a7a4db00a1de72b78e7232ad2c4198907e237f1eb141f42fa31281b9b3130ad7d1a8e0cf090409bd76e3fde11c0f74cca62a03cf14dc813b704769f6b3f6b8f42eb0d00eaaa10139782a3e703d5be131446ac9ab912ad4537030780d0ea6b965d21862236a25b057c44e677b9a71524e2555b3bc71164c0dd739763bc67c9b714257819e28ffb27f346d124436c27b87a7c96d072c5271c71632ed369e5f647fe0b17c547966ca2f8c2ed2aabba622e59be52a5a096d3de2c456e4b1f966b8a20308ed3e74bbedc91f0779d60a5410fd37ddd570f"}, 0x8000) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, &(0x7f0000000200)) 17:12:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x60) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000040)) 17:12:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0xfffffebe}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:26 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x88470000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) r0 = inotify_init1(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x200000, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/40) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) write$P9_RVERSION(r2, &(0x7f00000001c0)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xbf6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e23, 0x2, @ipv4={[], [], @local}, 0x2e6b}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x4c) ptrace$setsig(0x4203, r3, 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:12:26 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x88480000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42803) 17:12:26 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x88640000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="02070009020000000000000089da0000ab5c64f88310e65a7d853b2ef881c1e00df41460f5f4d475231a87e96aa1c334fafb8720e5ac49880666973b65d6121d4ebcfd5d00000000000000000000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:26 executing program 3: kexec_load(0x0, 0x0, 0x0, 0x1) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000040)={{0x1, @addr=0x80000001}, 0x8, 0x3, 0x7f}) 17:12:26 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xfffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000080)=0x7ff, 0x4) exit_group(0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000200)="e04eb65f92b8147d814019ffbdd65485c8bbb86b9c071d24611d3b8bf3a385a92284a6c51c945c3b059c3a8fb57d1c197b2ad618ef2cee7ae4dc4631549b7f3d9ce76bcfed93f037d0ddfd3d6d3b0542cba3318c2469e6669e950440b6d3719b90e8f098e10fb28ec4b64c37c26aadebdc", 0x71}, {&(0x7f0000000280)="0d1d92d6db53864db5ef8eb33552a42bf39326053da9119ae704180b7b1a4fe25a73926cf0df4d809bca08e406788a9046db85011c1de004ed78714d7cd05bd335c51a4c3136cd73128bb735ab996e722be061dafcf1750233ac83e9ecf47220f6f0c5d3b3171a576b8261525432197125b4dd29e2e222d733dfae270e04f3b18f9daf26a4b8860e67bd8ea7e1575ce17b", 0x91}], 0x2, 0x0) clone(0x40000004001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) r1 = gettid() ppoll(0x0, 0x0, 0x0, 0x0, 0x36) ptrace$setopts(0x4206, r1, 0x3, 0x0) tkill(r1, 0x3) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x800000000000004, 0x20000000, 0xa0}) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r2, 0x10c, 0x4, &(0x7f00000000c0), &(0x7f0000002600)=0x4) ptrace$cont(0x1f, r1, 0x0, 0x0) 17:12:26 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x88a8ffff, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:26 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x88caffff, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:27 executing program 1: r0 = accept4$ax25(0xffffffffffffff9c, &(0x7f00000001c0)={{}, [@default, @rose, @remote, @null, @netrom, @netrom, @bcast, @default]}, &(0x7f0000000040)=0x48, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) r4 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x80000001, 0x200000) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000280)) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f00000000c0)={0x7fffffff, 0x1, 0x1, 0x4, 0x0, 0x81}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000080)=0x6, 0x4) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ff00804824ca945f640094000500289d5aaa000000000000008449bb06d383d537b300f0fffeff2c707f8f00ff200000000010000100090a000000000000000000000000000000", 0x58}], 0x1) 17:12:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) close(r1) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x9abf6e1b0bf7b6b5) splice(r1, &(0x7f0000000000)=0x5, r0, &(0x7f0000000080), 0x7, 0x4) 17:12:27 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x89060000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:27 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0xfffffff5, &(0x7f0000000540)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x6, 0x8}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000400)={r2, 0x2f, 0x7f}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r3 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@ipv4={[], [], @empty}, @in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) ioctl$HCIINQUIRY(r3, 0x800448f0, 0x0) ioctl$int_in(r0, 0x8000000002a701, 0x0) r4 = eventfd(0x0) write$binfmt_script(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="4ba644bcd60eaac4172c860b39937f4bb11c15a4ea9eaa91f4a3ab8705736f985199db496106193881be848e52c90a5fc8917422faa7f99026ffa36c60b2b8f99e2706f163b9997bfe2a78269c66d4f44b9be32642245290882a67aeed322d465dd735d02c06d0086842259fbe37e1738120"], 0x72) r5 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x8, 0x40000) ioctl$SG_IO(r5, 0x2285, &(0x7f00000004c0)={0x0, 0xfffffffffffffffd, 0x55, 0x9, @buffer={0x0, 0x24, &(0x7f0000000280)=""/36}, &(0x7f0000000300)="f337487a8507504dfd217deb6dff3e9b3a2c3184c1ceb646f96c324f1286c329f0fba7f91d837bcd578077722e6ba9cdd5cabff89349f826e77a733c51dc5a0f0314f747ca00211151b4e5a1f6276f92a51e5690bc", 0x0, 0xb1d, 0x0, 0x0, 0x0}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000857ff8)={0x0, r4}) rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x7, 0x61}, 0x7}, 0x20, 0x1, 0x0) read$eventfd(r4, &(0x7f0000000000), 0x8) 17:12:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r2 = dup2(0xffffffffffffffff, r0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r3 = socket$key(0xf, 0x3, 0x2) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000000240)={0xf, @capture={0x1000, 0x1, {0x7fff, 0x9}, 0x4, 0x3ff}}) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r4, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r4, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1cc}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:12:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) gettid() sendmsg$TIPC_CMD_GET_NETID(r0, 0x0, 0x10) 17:12:27 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x89ffffff, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:27 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000005f000800e4ed0800000000000000041a7700fdfb863809385fabe7e80000"], 0x26) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000031c0)) getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) stat(&(0x7f0000003700)='./file0\x00', &(0x7f0000003740)) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000180)=[0x8001, 0x1]) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@v1={0x2, "79cd259a56"}, 0x6, 0x3) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x6, 0x3c, 0x200, 0x7, 0x9, 0x7, 0x5, 0x10000, 0xfffffffffffffffb, 0x81, 0x4}, 0xb) 17:12:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:27 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0xff000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:27 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "10d1f6", 0x0, "071ccd"}}}}}}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0xffffffff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000140)=ANY=[@ANYRES32=r1, @ANYBLOB="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"], 0x1008) syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x5, 0x2100c0) 17:12:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8932, &(0x7f0000000040)={'gretap0\x00', 0x0}) 17:12:27 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0xffffa888, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:27 executing program 0: r0 = socket$kcm(0x29, 0x10000000000006, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="2e0000002200812de45ae087185082cf0124b0eba06ec4000241000000000013000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='ppp1\x00', 0xfffffffffffffffe) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000300)=0x4000000000100004, 0xdc) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x200400, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x400000000000, 0x8, 0x2, 0xffffffff}, 0x0) keyctl$assume_authority(0x10, 0x0) [ 928.022001][T15425] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 17:12:28 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0xffffca88, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:28 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="2400000002031f001cfffd946fa2830020200af00800010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000010307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) 17:12:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) fallocate(r1, 0x12, 0xb3c, 0x6) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x13, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x14, &(0x7f0000000080), 0x8) close(r2) close(r1) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x109002) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000000180)=""/172) 17:12:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080)=0x8, 0x4) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:28 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, {0x3, 0x0, 0xd3, 0x6, 0x6}}, 0x8) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000080)=0x401) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0xfffffffffffff51f, 0xf, 0x4, 0x400000, {r1, r2/1000+30000}, {0x3, 0xd, 0x5, 0x6da, 0x7ff, 0x2, "0974b715"}, 0xfffffffffffffff8, 0x0, @userptr=0xfffffffffffffffd, 0x4}) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000180)=""/234) clone(0x42000000, &(0x7f0000000280)="650058f63fabf017b06447ec51dcb94b73fbe22cd02f843182e5b777d5c39a525936d8cafa66026bf79eee264d327dc7107d94c9ba656f66ae11f84d3cb430a0d967037fc8acf0ea5742806b62bf5fad9fb46b31666cec57107e734711384030f98a0240e5de94e86f68fbe50f0da9306c19fcb848f6fa3f5c451ac846ad583c881cd3004ff57b4913b219b90ca670fb71cc9cae29917a3dc406319cdde3caeb20f6a666876fa35b011cf283108f4cdfca1c41", &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="760e4b947ba190c0ed5db8f9fa25242260f816ed06f9fa1a6e70db5259df3a7a010ee8a52adb11d3db0511be7836fb54d6910d4aaf64fbf2b11e2563c7e2eacb198b28985c5b111bd8bbc5e6a702a126091dd2fc0ef023c7fb41ed79ec774343df1233ab82d7a0a609ecfe9cc71dbb75eab9accd87bb41") mlockall(0x1) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000440)={0x8c, 0x1, 0xfffffffffffffffd, 0x5, 0x8}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f00000004c0)) getsockopt$inet6_dccp_buf(r0, 0x21, 0xcd, &(0x7f0000000600)=""/4096, &(0x7f0000001600)=0x1000) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000001640)) ioctl$RTC_WIE_ON(r0, 0x700f) io_setup(0x1ff, &(0x7f0000001680)=0x0) io_getevents(r3, 0x0, 0x9, &(0x7f00000016c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000001800)={0x0, 0x989680}) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000001840)=""/98) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000018c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000001940)={{0x7, 0x3, 0x9ecc, 0xfe3, 'syz0\x00', 0x100000001}, 0x2, 0x2f, 0x8, r4, 0x3, 0x3, 'syz1\x00', &(0x7f0000001900)=['@^(self\x00', 'vboxnet1bdev\xb3-keyring@\\*posix_acl_accessGPL\x00', '/dev/kvm\x00'], 0x3d, [], [0x0, 0x5, 0x8, 0x40]}) write$P9_RXATTRWALK(r0, &(0x7f0000001a80)={0xf, 0x1f, 0x1, 0x100000001}, 0xf) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000001ac0)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000001b00)={r5, 0x20}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000001b40)={r5, 0x3}) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000001b80)="30270cc5ad810a50046053b6a54255acd398da07a9a78de21b4d862ec678931cec71e87abb189594a66d0ced17a221a627e73407631014c5c95a85f47c6f7c8dc3a4f9bc7318b81672c27f70cde8880fd35d17737b4a52b9d2daf3bbc7064984c2b61313a4c4c890d08fc438ec0c12f77706e3a16d073ee92cc7ea799146323eddc8defc7bfc0601228add05b2089e52ec48d86607dbd19e3afc0e04d1af51755c6ed71dfad60ceb43ce23eb0b32709fffd2dd4e6b58498a616c3ba79adff59cdc7dcb6a82b77fcfd0fc719c7534824ae3c1eb930ba31d42c19ebd9acf84b856dd3d6bf689eaa2c4f36e31626d11e95926463318e7c5cc9ef78d2f5207c61fe341c1b0554b30705afa41cd3dcbf850ed438f7502f1792371ba97c6c637e9f8dc53a249fe936739a37df07784a792470e861c29835cd2c2b5963f47c195395e0ad74c69967abdc5dbeb1800af08768f96f059e661ca0bd32270ea0b7caab07574929e7ea22e5d15aac5b78dba352ae714fd41005f0c8a42a4217fe36027f65617629249fd0ecb4929cac5433d039bf947ebbb71d973cb689a7a1ae0b7422d605ad9a0d7c600c6b3866dd3641c37676b0e8e54a42b09384dbc7501b921145e7f9b71cd64df7b950cda7a8527f1cd8e0d587fe647a94b201126c30b94ef1230c46f112ef00b9fc33717af9f654f1949d2370a333c0016fb41f9a49a9a529f608ee496cfa8a063d65f1b1e293d559bd61be16db30698701bb1efa65d54ec5e4f015bfe24b5d476b20d803c9391db4bb07be9172a11d28822a4946507b1f8c4a1c9774850f881d2a91bd240852f31f4b0a22c2c49a2e482f0575e80a64e16411755bfbdfc1e94e3d55bd783c3a0b1bfff5c480d6ca52849bb3f30f84be55333c946d485e6bcbb77a21fe9112d6cfa02499c7eff9799ac0d229012844fb9bfac7f28bdece577e5f22ce2db5cf98aad9fcb3d34b7f114531052808561618e2c2280ec2ec4a26749f0d2c81d4c3a39a62d2756f7a1546ed1e7ba7e39a265ffb937ffcdeb205ee2c2a5522233b0a11047f8b083b0b8ea94f7e770627213bea436ff6abe2ea5e15137d723e684c7c886a58410008eb7741e14f8ac61c1875ad1d7359072f75f391e894fefea81ec17f9ca20e099e41deab7c17894f5cf1efa2e605f0407592683219abd2be79802976a1f0aaefbf0bd7c69e0469e47126070d837f81493e4eddd9fee15f24a52a04ee31a0e9205984e32ff100d0646166f498ad79bb7dbb0ea566a3890835ebd216fd08de57ad8cdf0ae69198e3957b62859ef0234615474ca692d1369d2fe7b2b84fec1363c151816d34742f0c54f52c66875345e143fcfd2369342b026fd453cef1cc4560994ea70c50174d33276ea9d2f9a619c843fb889ea517d9c30e349fee5a202543147b8a69238558d0eec9d4d91585274580a5c5190b194be9af7d04578dadb9e6a794d834a0c5b6f24e05c8681e99a0304ab715c1b5499a90586db46ae4b9e6542e9f2dda6e26aaa6116ae8c81060bfae450ab120df55684afaba46e844947aa323b118d63843895fe248c339ce90980999292bf661cccb6a6b9663b9dc6730e14f50198f4760f09c7e2f0aff53a41690fed03bc040775c21a8783a90024d68817a0f3dafb29f35b3517c4c4d368942faff1201ee8303bc2a90c983b588be3b2d78d81be6c4eaf03c1317f217a9b40d88bfcd31534672a184c9dd216661a3433ba5d4d3c785edcfdf057f59122434f8e9dde19d02c807917f31b88180a2a9dab39023e4f23965fa02c436898b7a54e827dee349e1e772a8170ea4997d83ff81eb28dc24d65e3c1e73e205931d4a4fd5c8b993eefeb93fd2d38412d96c02717c259fb4cc5cbed3b54283e29414668839e322d0951c06987bdcd94c74f9dc8febc7d950896a705ddc7e721bf6312bb48b26860e1f3de9a5b5b7c83eb54b9426e1a80274a07de7a1578176741c00c75fb04800c543ab77dc5fef448cf08a9c05a2102f40bed74c57f0ab8e9a57dd76184da8f70c777fc96e61e43cd195c2ff272422b9faf9d87c877da09bc6d09149084f746bb7b5e5d5a64a24e14d2cd0594a9d2dd244b06144574305e620c1ba03db5eb0f6a48a3a7b1ef605cad796561b028c9666bcec839450fb36fa944e1070c5efeffaecca77d3700329ea86eed9779dc8b98960407e56067f0d1c2b0b20c0d9d0d5e8260f8e1a794e8e4845d484d99fb07f0750903f160672fa323df5c3022c49c011285371748896c38713d0fe349bdb5e5ebd49b8915f796a96ae259a7f03d57c7dae699473cc378beb766373dee59b32cb5e42c003a0a7f3bd80a6c3e544673c5f184655b77241bfff3aeef0cabda3ded73eafb1c21272615a2d5500fb5ba3f71ae0719e3ca4a2eb55d582ac61f0bb616a1fd2afb342be542cf00b64638720bd5be5f16b9537f1d946ff80acf889e98ed48536fd46c642b853fc3c80746feb9c0e1e14f0d8a088fb8e20b0c4076c5cc8c024544cc9a0d247721724dcdf5dfd8bb8789b6f97408b8c008e59c6debbf368b806c39f52c3ac2641dcae888d75268876bac396e0f78b38da3d816cc4141586aabbed857bda58440da15808b9d2798e50a4536846b775b4b2b3ce987cdcdfd9e4062a8ce77e8b6b0a00af5b432cc3ba31989f212b4976780f301bb989f0eefe589284c7c0923019818e93bdb3a4ae44c6aa5cfbffd6743c1686eca945616a06f12b74f5297cc4c5a2834f4588f490d6bf7c4aa64a4def4bbdcf173180e7138d57a44ae1ec192314f74c06be50fd27316f894dcc45690a7682e24baf9b553f3331fc53d90cfcc9785d530057fca8c1fa442820aec9a6b587454476c88626801adcbcf55158c94c0795e5fe26ec451553d537942dab3b950f1917ea14040380b786b24107f704e11752d11f92cf1e206f107dfca945acf89d637eacf7d32a9308cd272c17ee340d7159abe7954822d50c2b24f658a461d0232b93f7730b4678e03b3d37e7c931ee6048f0d43f5e6ccccac6be7dfdfcea9875f1f8da16e90bd64d1a8216e537aa4682a31a50ec835ad6d71458109f410f10885f66037d4d6413b5a566d972f272c0b66a0c59fec58f218b2f449cf98dc0304bd9737183e15442ef940924ec05b3a885f9e35996355663913bc138beae13951e9b6acfd593ec3fe29fa249516ced6cb80729b620e3f2818e5b78520b5b4eacb8a34c53cb05a087a928f3d9f2c14c181fa4aa5562143a2daafb4e5b3205fbb4a1dd2882602797a67f63a7d75770698fc1ff248c4dab34b0ec9d781de64fe8de2816d38e081ca8ad04e4576b437f98555c89afff2167beb6a116e217f4b8773f8b921a7fff01a4eba5308f61c00976a9524a4070d6d108d22158d6accf3844bdeefea2b7a2eb41c574d19a5dd0c1a910ea429081578c0f845d07ee1907ecb2d310c03477250098d1718301ed8c79a9532e29b76ecd4fc6f27459f8cf102a6827737a2894d6db9569058149c17468192b3a4c78cec4b0a50e8488232a50257c3bb7b6159ce3971454bc33b0890940ee3d169d2f28838a4231068cfcae3927e119834ef3d2fb925e0972a9d07d7b7810044f4bf291dcbf96874715739a1430b097d5eecbdbd65937b7755f3630374b3910bbfdd3d6d36d4ed915f8b1642cc07ae012a44ac417a2da67e2d8e1511ad309513b7b172b7ab0eea2f12d14f634fa251f9a9100788557f7c9836e1c4360ce047ec56190415c3416f8b0dcd4ad1cfb9e85c26a245474da51b058d3a9dea3c4296c10b00e4586b11ba0d5e2de33937dba468458ff9854722f08517423f6073bea343cccb7c9cf57d5950ca6896a81fe59cc7ec2212a7a13b8a73da191e0884218d870744e67f33398603fc40f47ce6f008f2d33169fb7d096f229069f18520a6c0edec21702103e6dfb7904545fda1861669c8ca0ac65f7adf7e66d666f90bbf897839f98e2988ab3d938c746c9fb4bb86bedc2cd86732102861b404a5f9fd7e94691b93862013cbcd8e34697f4de5ad047ac16bdb97acfad2178c83202d11a3d32e74c5a6ba81a2468c36b2aecbc598fb20477ded2312b4897dbe4f707c7710234c434e6729cbf7592b4d1b94e596c72a64bede3f068f3da965c68b42c2d768b5084f6e6720fa99b3e4dd0e1902e8ca24172e43e16523f5e20853d5e21a32bd306d0245820f01338c02f338c28be7e6b75d6573ca6db64437ac59c18496408a7ac16bf3307fb72f5e9f0045e5118cd0007c7132be15335091d41ca11d009778ffad1bdb47e1bb764e3fa072f96f514dd8ccf03494c02a91fef7e8ae1e0c9736b8f9043fb7dec3cea1251df3c769a08d37c01bc346fce3df3c96a8298bb320476f2a866819237183f971e4e7aaa851c0390fca7462bf92591690c93df9135cc87f6d4db3f3133bd00a3ae75667b2ab233b071db1f55fe0613a70293d8a664dc6ddf0e0709ab91d7b29fbd4f7f1b488818d8139000cccbc466faf1fb01f099828d2ea42fc4c75da7ccf09f0ddce0ec9856ae04cfbb0e14da117e172f220c6327ededcc9a1fb8c740d24f4daa33831bd84b6da7d09cdd78e7dcbc2e4b86fce6b2fd30d7669898dae26d0457aa492545028e7a163b13a7e25d334ebda9e2f225322910c7d558b2a27ee5ef00200da55db3be0453d15608e03acfb6582e0d36d2ef591a5976dd0893e83e1c85f7e573df234fea51b17e6591a4d427b3e3cfb4c8b2e143e0401427a356ae338d69ca572a42939425cef63962ce0a68adad66dca4f11ae25313a9565a67110a6d50f3a9a9a72324738577a528d1b4e71104e507372349b7400abdb7e0b1df4c6e496dd3e21d385b91cb8d7cdca45ddde007af1ef331ceaa815bf21209789d4a4189efe04b69ca294551d93f86fad945b8d110adfb29cb3dfa6f2b63184932d4e9421bee65f2e9f2559b7c40e41fe8ae2444a1fb042e1d1fa29e53298cfe8a919de799d0695969492ecb67018cb588c96d1bc666abc06303610cad23417d9b711faf3a018ec783ac04f5ebbae1f09f7b1c5e41b0d120ca8e28abf2461c290afef9e446bba54e552f61861da87cd76303b89e41597c76cf56a984c979e8878ed42c1234e871d8bab8671c31776cac63f00d9f39c3deaa3d6551da3d11f0d7b2047fcd446bf1828de9e59c6fabff7a469f955f31bd2d1536c3687ef363d212e406c64d8b7f100aaf5b73847a7bf5e47b39cf07049fe8690fd0c2235dc4850c3b6c2c5aa2343b06c2cb41d777fb379ae1a9ee111b25acd360af0484930cfc87ae77bb1f4c4b503eda3d1909c529793be04568b1e870bac3c1e7f95f470e18a6af95fda36ffa731d0630afb36b2efde3e97c9c9fd82352e6880d68f382c4a959a617d73a0cb2fef27e67c32c1ab1fd52fba2a041abad297ca5503624beb30bc44fdd154fe16d892c9e626ec5796b3df8d5293a70e13d6e928f3c960a1ef88ad9dbbaadf1c3865bfae0e581bd2cabc71bc64c7e1f046a2aaae9728dbfded3e6428b74100b4497878cae8136a7d32d5cc09e0a227cf4275b4aacd760b2a4f3943d86cc977ac300d06cff8884e6d48508b63aa7fa85f24421f15e9fab97ac1dd2941808a3996e3ee27bfd25afb86cc0929f74d9199337572545e925defb2dd25248a54efad1cac4ccdff7e4247c39cbeea16ecf8c9026836ea9e62a47d6c1b5db48885e9ec695da9df32f53b386dc13b276748f9d9cc2532c31b7979c91c564979b3e2af68c80139d2d1fdd6f322319cf729f5ee8e7e7f7dcca3068c6fe9f32fb3037d4e4bc200") semget(0x2, 0x2, 0x0) mkdir(&(0x7f0000002b80)='./file0\x00', 0x24) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000002bc0)=""/187) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000002c80)=""/240) prctl$PR_SET_FPEXC(0xc, 0x140003) setns(r0, 0x18000000) 17:12:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000030107081dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 17:12:28 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0xffffdd86, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 928.300343][T15423] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 17:12:28 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0xfffff000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 928.384542][T15547] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. 17:12:28 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000), 0xe) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7}}, 0xe) [ 928.459167][T15659] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 928.483343][T15576] IPVS: ftp: loaded support on port[0] = 21 [ 928.484332][T15653] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 17:12:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000100)=0x8) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ubi_ctrl\x00', 0x311000, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f00000006c0)=""/27) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm_plock\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r4, 0x8018456f, &(0x7f00000004c0)=""/19) fcntl$setstatus(r3, 0x4, 0x400) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000640)=@generic={0x1, 0xffffffff, 0x9}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e24, 0x100000000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, 0x7, 0x2}, &(0x7f0000000300)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000380)={r1, @in6={{0xa, 0x4e24, 0xfffffffffffffffc, @local, 0xfffffffffffffffc}}, 0x2, 0x8}, &(0x7f0000000440)=0x90) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0xc0000, 0x0) ioctl$GIO_UNIMAP(r5, 0x4b66, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) fcntl$getownex(r0, 0x10, &(0x7f0000000500)={0x0, 0x0}) ptrace$getsig(0x4202, r6, 0x40, &(0x7f0000000540)) lremovexattr(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)=@known='trusted.overlay.opaque\x00') getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000240)={r1, 0x4d}, &(0x7f0000000340)=0x8) ioctl$sock_SIOCSIFBR(r5, 0x8941, &(0x7f0000000740)=@add_del={0x2, &(0x7f0000000700)='caif0\x00'}) 17:12:28 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0xffffff89, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:28 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0xf0ffffffffffff, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:28 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x55) r1 = creat(&(0x7f0000000440)='./file0\x00', 0x8) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc6a1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x800802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x15, 0x7, 0x400000009}, 0x2c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0xe, 0x4, 0x3, 0x0, r3}, 0x2c) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)="c3e8c1") bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r4, &(0x7f0000000040)}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unlink(&(0x7f00000004c0)='./file0\x00') ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000200)=""/122) chroot(&(0x7f0000000280)='./file1\x00') ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000140)) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000380)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000500)="2324fd81447ba1d7f53cf5a78a2594ceead836a3df4a1f1e25b26edb8dbf0283cbf2a9107b1d4d07fd2444c101fbad47646374ee97b5d0325a875cc6716af304d4922bbfdf33425810cda46e02ac0309a3be64a3414be0bb4035f657050dd4152b927bdf0d89ce3ffa164af651378307d399b094e877784aab44e7bc5387f665ec6b94259b9e4a403c5e8e9f32edd86e929590044857ffd172099366ff64b77434246a8008b16a5be34ed280448fe41e6b8dc3e67869317e971e849ae64dbee1cb7b9cd9e4387e061cdee34d", 0xcc, 0x0) 17:12:28 executing program 4: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x100, 0x404400) ioctl$KDMKTONE(r0, 0x4b30, 0x20) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="230000002e0007041dfffd946fa2830020200a000a000000001d85680c1ba3a20400ff", 0x23}], 0x1}, 0x0) 17:12:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x400000000006, 0x10000000) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}, 0x1000}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000902000000000000000000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:28 executing program 3: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) close(r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0)={0xffffffffffffffff}, 0x111, 0x1009}}, 0x20) bind$unix(r0, &(0x7f0000000480)=@abs={0x0, 0x0, 0x4e21}, 0x6e) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) lsetxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x2) sched_yield() ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000009000000000000000000000000000000000000ecffff0400000000000000030000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000072000000000000000000000000000000000000000000000000000000000000000000000000000000"]) r2 = getpgrp(0xffffffffffffffff) arch_prctl$ARCH_GET_CPUID(0x1011) fcntl$setown(r0, 0x8, r2) 17:12:28 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x100000000000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:28 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x400000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000180)=0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000005c0)=@broute={'broute\x00', 0x20, 0x1, 0x160, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, 0x0, &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'lo\x00', 'gretap0\x00', 'bcsh0\x00', 'eql\x00', @broadcast, [], @remote, [], 0xa0, 0xa0, 0xd0, [@cpu={'cpu\x00', 0x8}]}}, @common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x1d8) 17:12:28 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x200000000000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:28 executing program 3: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000500)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000040)={0x8, 0x2, {0x1, 0x1, 0xdeeb, 0x3, 0x6}}) 17:12:29 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x400000000000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:29 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2, 0x0) write$P9_RMKDIR(r1, &(0x7f0000001300)={0x14, 0x49, 0x1, {0x8, 0x0, 0x3}}, 0x14) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000000c0)=""/205) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000080)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000012c0)={r1, 0x0, 0xec, 0x1000, &(0x7f00000001c0)="24ea72d4c98e84aae3c9ee7da0393605327d01bded2b8251d081f369e1e0569bec252b79a56825755a3667e339dc3e177014b612ffde2a0ea4fc0fd69fefd096f149cfd0f79352c4c11a23ce6fddc1451f24f2f916dfa5a7e35234826b70749729c28086eeb859096dd3cead561fb686a32b08e49727a601781b1be0291e6ec046be0ecea43453712e8f7a4311ee544a19ab1b4f5541b7a82d3375761c526c17e0cf0ddd105053d27875549ffe70e7d13373c76851452d2d7b3df454266b489acb6a43bf82b80fa08dfa6973bf4ed00187c76e5fbb6b1ff312e5f204a7895455639fa27e8d2d40885ce99991", &(0x7f00000002c0)=""/4096, 0x2}, 0x28) 17:12:29 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) getsockopt$sock_int(r0, 0x1, 0x13, 0x0, &(0x7f0000000000)=0x280000000000) 17:12:29 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x600000000000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:29 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x800000000000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x14000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x200000000000d6) 17:12:29 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x5, 0x80080) ioctl$GIO_FONT(r0, 0x4b60, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000140)='./file0/file0\x00', 0x202, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000600), &(0x7f0000000580)=0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x10000002, 0x0) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000008c0)) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003280)={'team0\x00', 0x0}) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f00000032c0)={r5, 0x8, 0x53c9dfdf, 0x7, 0x0, 0x0, 0x1}) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0x9, 0x5, 0x8, 0x9, 0xe, 0x6, 0xfffffffffffffffe, 0xffffffffffffff80, 0x1, 0xb03e}) fcntl$lock(r3, 0x6, &(0x7f0000000480)={0x0, 0x1, 0x6, 0x9}) write$apparmor_current(r1, &(0x7f00000005c0)=ANY=[], 0x0) clock_gettime(0xfffffffefffffffe, 0x0) clock_settime(0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) syz_genetlink_get_family_id$nbd(0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000700)={0x100000000000003, 0x2, 0x2, 0x1001fd}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in=@broadcast}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) setxattr$trusted_overlay_nlink(&(0x7f0000000680)='./file0\x00', &(0x7f00000007c0)='trusted.overlay.nlink\x00', &(0x7f0000000840)={'L+', 0x401}, 0x28, 0x3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r4, 0x50, &(0x7f00000004c0)}, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000200)) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x400003, 0x9, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000740), 0xffffffffffffffff) 17:12:29 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') write$P9_RATTACH(r0, &(0x7f00000000c0)={0x14, 0x69, 0x1, {0x5b0eecd48d5dc085, 0x3}}, 0x14) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="1a", 0x1}], 0x1) 17:12:29 executing program 4: r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x4040000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f0000000140)) shmget(0x2, 0x4000, 0x1000, &(0x7f0000ffa000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffa000/0x1000)=nil) shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffa000/0x1000)=nil) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2008000, 0x182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) bind$vsock_dgram(r2, &(0x7f00000000c0)={0x28, 0x0, 0x2710, @hyper}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) dup2(r3, r1) 17:12:29 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x806000000000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:29 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0xf152, {{0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}}}, 0x88) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000300)={0x4, 0x8}, 0xfffffe74) 17:12:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77f7fb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000, 0x20000000]}, 0x2c) 17:12:29 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0xc00000000000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:29 executing program 1: r0 = semget$private(0x0, 0x20000000105, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='%\x00', r1) r2 = perf_event_open(&(0x7f00000001c0)={0x7, 0x70, 0xfffffffffffffffc, 0x3ff, 0x401, 0x6, 0x0, 0xffffffffffffffce, 0x80000, 0xc, 0xee, 0x100000000, 0x2, 0x1, 0xfffffffffffff9ca, 0x40, 0x3, 0x0, 0x9, 0x3, 0x0, 0x3, 0x7, 0x623, 0x6, 0x62, 0xffffffff, 0x101, 0x0, 0x1, 0x4, 0xfffffffffffffff5, 0x100000000, 0x1, 0x7, 0x0, 0xffffffffffffff81, 0xaf, 0x0, 0x8, 0x6, @perf_config_ext={0x3, 0x1}, 0x1, 0x7, 0x7, 0xf, 0xff, 0x3, 0x80000000}, 0x0, 0x10, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xa1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) semop(r0, &(0x7f0000000140)=[{0x0, 0xffff}, {0x0, 0x6}], 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) r4 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x2, 0x2) ioctl$KDSKBMETA(r4, 0x4b63, &(0x7f0000000280)=0x4040000000) [ 929.892487][ C1] net_ratelimit: 24 callbacks suppressed [ 929.892506][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 929.904062][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 929.909892][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 929.915718][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 929.921559][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 929.927381][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 929.933305][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 929.939070][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:12:29 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0xd00000000000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)={0x3, 0x581d, 0x6, 0x0, 0x13, 0x0, 0x0, 0x0, 0x10000000003, 0x9, 0x7, 0xfffffffffffffffc}) syz_open_pts(r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) pipe(0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r3, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000180)) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) recvfrom$netrom(r4, &(0x7f0000000200)=""/4096, 0x1000, 0x1, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, 0x0, 0x0) 17:12:29 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x220000, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000100)=@fragment={0x5e, 0x0, 0x81, 0x7ff, 0x0, 0x8001, 0x65}, 0x8) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x4000000000005, 0x8000031, r1, 0x0) creat(&(0x7f0000000240)='./file0/file0\x00', 0x3) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x9f) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) 17:12:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f00000000c0)={r1, 0x1, 0xfffffffff0000000}) 17:12:30 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x2900000000000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x400000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x6, 0x14}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000100)={r3, 0x4}, 0x8) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000040), 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x21, &(0x7f0000000180)=""/172, &(0x7f0000000240)=0xac) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 17:12:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1f, 0x0) fcntl$getown(r1, 0x9) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000080)=""/39) connect$pppoe(0xffffffffffffffff, &(0x7f0000007700)={0x18, 0x0, {0x5, @link_local, 'ip6gre0\x00'}}, 0x1e) connect$pppoe(0xffffffffffffffff, &(0x7f0000001b40)={0x18, 0x0, {0x0, @random="21dc4f707b71", 'ip6erspan0\x00'}}, 0x1e) ioctl$TCSBRK(r1, 0x5409, 0x6) ioctl$TIOCMGET(r1, 0x5415, &(0x7f00000000c0)) close(r0) 17:12:30 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x2b00000000000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:30 executing program 1: r0 = socket(0x400000000010, 0x3, 0x102) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff0ffc020200000000100f000ee1000c08000a000001a000", 0x24) io_setup(0x4, &(0x7f0000000040)=0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x101100, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) r4 = syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x4, 0x220002) write$P9_RSTATFS(r2, &(0x7f00000007c0)={0x43, 0x9, 0x2, {0x7, 0xfffffffffffffffc, 0x5, 0x4, 0x5e2f, 0x9, 0xdb, 0x6, 0xfeac}}, 0x43) r5 = syz_open_dev$usbmon(&(0x7f0000000500)='/dev/usbmon#\x00', 0x3, 0x82000) r6 = eventfd(0x1020) io_submit(r1, 0x6, &(0x7f0000000780)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x6, r0, &(0x7f0000000080)="694c5276948e90054df6af4b4eeda6fb1c67b6d9588a31e4976d2b694d3730988770b39a30769fae208f96b6130e4d97c3de7fb9a5d6ea312b2b3b200e19af5c47562d5a0a8d27c190b2f10a06f3275e943544444267ec813dc22dd1df168c4826cacb1ca8f4", 0x66, 0x5, 0x0, 0x3, r2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xe, 0x1, r0, &(0x7f0000000180)="4d2ce3a0cf93957ae1a4eb69285c3048b23cc352293a217c3b38c0efb7000a2936ed66291a453481252f76eeb356d8dd29365b0abe23817a3f0e3d95c4dc06f1b4edb1c889a98e9c92ca6ef93ca941095c08b606f8d7b17cb0128b", 0x5b, 0x1f, 0x0, 0x2, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x3, r0, &(0x7f0000000280)="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", 0xfc, 0x7fff, 0x0, 0x2, r4}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x10000, r0, &(0x7f0000000400)="c55fe837c8b71a84cc69d331bb598cb5306783079a8fb193e83d8930c9a2e377cce20f11305b420f8d60bf563fd6eaf71ab6f8fb4c2931e3264feb6089c64e22c32f3d1a35e3aa8a64aec6a82e505cf92e351e33a46eaeed9ec7b0ddaef5d29f7d8633c38b4c1cd342150e668fea618ceb816b57c424f64d1f2543e7abe8b0a0d01b88e81267272f61505893ba6ab51989198afaf780e928df2d759400de095f076f87a91282319ca17501c1506cc7e5a3896c567ec9a28f14f151dde53bbf71fb5265bbeca9bbbbc4272c4209378136ffb6afbf82863460931d152756d51248ccd1b4e6584ccc398e452e6a26c48784", 0xf0, 0x4, 0x0, 0x0, r5}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x8, r0, &(0x7f0000000580)="da43243a85b37c888d2885fce67c6bef9f98b87502283c48a00f1cc3c0060c77e65d3f64a430bb7f120c1c4d3cbbaa0a5567887ca550bad85b6afc5c98f0edd1635ceef0e7907c8630e19344541ee6ec7a215836785e88da0790a44826693d90064bed8d4b5d350537177089cb66dfaf4fc01454e841dfcc8074af4562e0b8f86c563647e9ef1239a0899ea1f8e078ee3f47c7a792b12f469041e03583a5a66cdb371eea7752fa18d76421f266184c078881dc52beda0cbba6f54eb0bc9a02c67316b6864d2d9e1d85723dea70fc0dc1f1b8356c2246d4b691b8e84e6ce5ee4ea5bf56c84bcaa0", 0xe7, 0x7, 0x0, 0x0, r0}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0xe, 0x2298, r0, &(0x7f00000006c0)="531493f4012ae45ed858b65f3037a59c27a73fb305601899c13b7a870e02ffb668c2e218f90872e4f93ef4f1c409ee760d8514d142fb52cd0f9a0ac7c70878057d454c305b44cfb9a5ece72858c4194bd613e511fbc85cb9769d0d0995c0a9282bbd7f5d8757379998d315d94e4da19d0bf02f322681c6b208e033", 0x7b, 0x6, 0x0, 0x3, r6}]) sendto$inet6(r3, &(0x7f0000000840)="0b85ba4671e58d7408cd3c6d257bef47e24657c863d02499c76051a1eba91055a140f645f9a9e422fcd1489ea8c3f6b934cd6ca8b793e81121ae0c40a1d8fe98e1f777334c580e56820cbefdf1c83bda421d8d64af80f612797e7e0821af180d7d6fe22bd1086f68af8db5fa21261017ffd0cf714f78f892e8a3758a184d4428df0df2a718fe08f5645eede04a67b5bc78e5d0a6d8373e763dc5912de419fbeaed1b093c6d2c30132a8944757206681a8c274af29d18c024ea62f5f21a88937041f337ed5933d572c02a1412fdd7f4a12744fc7b83d2a89e2cd91dc425f1710db130450d52af92e4b2b92fe4ed92cc", 0xef, 0x800, &(0x7f0000000940)={0xa, 0x4e21, 0x7f, @mcast1, 0xffff}, 0x1c) 17:12:30 executing program 3: r0 = memfd_create(&(0x7f0000000600)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) 17:12:30 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x2c00000000000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:30 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1001000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="0c17000d", @ANYRES16=r2, @ANYBLOB="000027bd7000fbdbdf25100000001c0002000800050070ac00000800070098070000080009000400000008000400070000000800060001000000080004001f000000080005000200000058000200080002004e210000080004000400ae00000008000600020000000800030003000000140001000000000000000000000000000000000008000600020000000800050005000000140001000800090072000000080001000a00000048000300140002007465616d300000000000000000000000080007004e230000080001000200000008000500e000000208000800fe000000080004000400000008000300020000000800060000000000"], 0x10c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000004c0)={0x1, 0x9, 0x3, 0xff, 0x2}) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) getresuid(&(0x7f0000000300)=0x0, &(0x7f0000000340), &(0x7f0000000380)) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000480)) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r3, &(0x7f00000002c0)='./file0\x00', r4, r5, 0x800) ioctl(r1, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") ioctl$SIOCRSSL2CALL(r0, 0x890c, 0x0) socket$isdn_base(0x22, 0x3, 0x0) flock(r1, 0x2) 17:12:30 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x2f00000000000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:30 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300060000000000000000003800000000000000000000000000200002"], 0x2d) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 17:12:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) getpgrp(0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) r1 = socket$key(0xf, 0x3, 0x2) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f00000003c0)) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000340)={@ipv4={[], [], @multicast2}, @ipv4={[], [], @local}, @mcast2, 0x7fff, 0x2, 0x0, 0x500, 0x1ff, 0x82040000, r3}) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000180)) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7) 17:12:30 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x200041, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x105000, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e20, 0x8, @local, 0x2}, {0xa, 0x4e24, 0x7, @local, 0x2}, 0x4d, [0x3f, 0x9, 0x8001, 0xc89, 0xd9c5, 0x2, 0x5, 0x1]}, 0x5c) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000440)={@mcast2, r3}, 0x14) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000008) getpriority(0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000280)={0x7, 0x4, 0x1f, 0x5, 0x20, 0x2}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x6, 0x1f, 0x0, 0x1, 0x0, 0x10001, 0x0, 0x3, 0x5, 0x6, 0x0, 0x1, 0x4, 0x3ff, 0xcf, 0x6, 0x1f, 0x9, 0x4, 0xb779, 0xe, 0x6b7d, 0x3, 0x7, 0x1200000000000, 0xffffffff, 0xfffffffffffffffe, 0x0, 0x8, 0x51, 0x3f, 0x4, 0x5, 0x9, 0x8, 0x3, 0x0, 0x1000, 0x4, @perf_bp={&(0x7f0000000140), 0x4}, 0x4, 0x5, 0x2, 0x7, 0x1, 0x1, 0x4}, r4, 0x6, r2, 0x8) [ 930.852566][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 930.858444][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:12:30 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x3c00000000000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:30 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x3f00000000000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:30 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@ng={0x4, 0xa, "41a91f1c"}, 0x6, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r2, 0x80045438, &(0x7f0000000000)) 17:12:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000100)) close(r0) socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000593000), 0x10) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000040)=0x8) sendto$inet(r0, &(0x7f00000000c0), 0x139, 0xfffffffffffffffc, 0x0, 0xfffffffffffffe5a) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000080)=""/26) 17:12:31 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x4000000000000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x8, @ipv4={[], [], @local}, 0xfffffffffffffff8}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f00000000c0)="5c821c29c817589db0c7ebbcddbe9986ba218faff555a1df318c2944f00b9208000000000000000840000000000000006a046138b7f41a9d915cfa0ec19179fc0549e35245b573e6f705496e594848d66ba2af9c7792b62a5f39b698e5717bd9a900c26ec0bd6e64b99c4856ad874988399989ffe38d641c720e3862c21714f545645ffe1371cf8b0f8131bc3b08450e", 0x90) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3e) setsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:31 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x4305000000000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x18000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000004c0)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r2, 0x2}}, 0x18) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r3 = socket$key(0xf, 0x3, 0x2) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r4, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r4, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="02070009020000000000000089db00008cdadc4515cbf693965cfa84f82a7b5f52236bfe33c3849b9e81a696d928c860e75d2e3708ac54acd38c7505aa1c6ef47ee8dc2a33e4eba162c4876c2cf05b4f6356bb23a5d7c05e060a81f50e3b48c31e96731f841bf618ccda2cfb178e83aa0ce2420596eb1bc2000000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:31 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0x51e8dc49, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000032001dc229f36000000e9ad19ff976900000014aa0000000000000000"], 0x28}}, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x6, &(0x7f0000000100)=0x5, 0x4) 17:12:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x84, 0x7d, &(0x7f0000000180)={'ipvs\x00\x00\x00i\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, &(0x7f0000000200)=0xffffffffffffffd3) 17:12:31 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000000140)={@remote, @rand_addr, 0x0}, &(0x7f0000000180)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000440)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000500)={0x0, @remote, @multicast1}, &(0x7f0000000540)=0xc) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000580)={0x0, @broadcast, @remote}, &(0x7f00000005c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000600)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000700)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000740)={'team0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000780)={@multicast2, @initdev, 0x0}, &(0x7f00000007c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000800)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000900)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000940)={{{@in6=@ipv4={[], [], @dev}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000a40)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000ac0)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000d80)=0x14) getpeername$packet(r1, &(0x7f0000000dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000e40)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000f40)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000002840)={'hsr0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002880)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000002a40)={{{@in=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@dev}}, &(0x7f0000002b40)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002bc0)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000002cc0)=0xe8) getpeername$packet(r0, &(0x7f0000002d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002d40)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000002d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002dc0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000002e00)={@local, @initdev, 0x0}, &(0x7f0000002e40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000002e80)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000002f80)=0xe8) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000002fc0)={@dev, @broadcast, 0x0}, &(0x7f0000003000)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x10, &(0x7f00000001c0)={@remote, 0x0}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000003780)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000037c0)={'ip6gre0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003900)={0x0, @empty, @empty}, &(0x7f0000003940)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000003980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000039c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000005580)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000005680)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000006380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000006340)={&(0x7f00000056c0)=ANY=[@ANYBLOB='D\f\x00\x00', @ANYRES16=r2, @ANYBLOB="20032abd7000ffdbdf250300000008000100", @ANYRES32=r3, @ANYBLOB="fc0102003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r4, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r5, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r6, @ANYBLOB="08000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004003f00000008000600", @ANYRES32=r8, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000100000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000008000008000600", @ANYRES32=r9, @ANYBLOB="54000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000024000400080006090200000002000406060000008100070202000000000201000400000008000100", @ANYRES32=r10, @ANYBLOB="c401020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000800000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000600000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040000080000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000900000008000600", @ANYRES32=r11, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004008600000064000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000034000400ff010424e4770000030008af92000000ff7f0989000001000400084007000000ffff2a060300000003000901050000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r12, @ANYBLOB="08000100", @ANYRES32=r13, @ANYBLOB="2c02020038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000100000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004003f00000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001400040003001ab500000000090001790900000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000400000008000600", @ANYRES32=r14, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000900000008000600", @ANYRES32=r15, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400d400000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001400040012000009fdffffff0900ff06020000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r16, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r17, @ANYBLOB="080007000000000008000100", @ANYRES32=r18, @ANYBLOB="4402020038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004006700000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400ffffffff3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r19, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r20, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r21, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r22, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000100000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400040000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r23, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r24, @ANYBLOB="08000100", @ANYRES32=r25, @ANYBLOB="ac00020034000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000400040038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400070000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r26, @ANYBLOB="08000100", @ANYRES32=r27, @ANYBLOB="800002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r28, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r29, @ANYBLOB="4a63487c8b9516991dc68008", @ANYRES32=r30, @ANYBLOB="b800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040003000000080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400090000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r31, @ANYBLOB="08000100", @ANYRES32=r32, @ANYBLOB="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", @ANYRES32=r33, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400a40a000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b000000140004000002001fc903000040008402ffffff7f38000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000008000300030000000800040003000000"], 0xc44}, 0x1, 0x0, 0x0, 0x20000004}, 0x20048050) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 17:12:31 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x6000000000000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141423}}, 0x1c) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x80}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000001c0)={r2, 0x9, 0x2, 0x3, 0x10000, 0x3, 0x235a, 0x5e, {r3, @in={{0x2, 0x4e23, @local}}, 0x2, 0x6, 0x8, 0x8001, 0x2}}, &(0x7f0000000140)=0xb0) 17:12:31 executing program 1: syz_emit_ethernet(0x23, &(0x7f0000000000)={@broadcast, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty=0x2000000, @dev, @local}}}}, 0x0) 17:12:31 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x800e000000000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:31 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x8035000000000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:32 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) getpriority(0x3, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x5, 0x3, 0x10000, 0x1ff, 0x0, 0x0, 0x2, 0x1, 0x4, 0x100000000, 0x0, 0x0, 0x9]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r5 = dup2(r3, r2) ioctl$TIOCLINUX2(r5, 0x541c, &(0x7f0000000000)={0x2, 0x8000000, 0x4, 0x8000, 0x6, 0x6}) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff}) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) 17:12:34 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x8100000000000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:34 executing program 3: perf_event_open(&(0x7f0000000140)={0x7, 0x70, 0x0, 0x1, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0xcd2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000340)={'dummy0\x00'}) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000140)={0x5, &(0x7f0000000040)=[{}, {0x0}, {}, {}, {}]}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) r6 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, 0x0, 0x1) close(r6) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r6, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000080)=@int=0x5, 0x4) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000240)={&(0x7f00000001c0)=[0x4, 0x2], 0x2, 0x101, 0x9, 0x2, 0xfffffffffffffffb, 0x2, {0x5, 0xdd86, 0x8, 0x0, 0x8a4d, 0xf864, 0x3, 0x7fffffff, 0x1, 0x7, 0x6, 0x40, 0x79, 0xc5b, "95e36ab7c6c69acf00ae89dd0293a38837fd5079c064a1542839dc014ab95de1"}}) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) splice(r2, 0x0, r6, 0x0, 0x10005, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x10001, 0x0) ioctl$DRM_IOCTL_GET_CTX(r4, 0xc0086423, &(0x7f0000000100)={r1, 0x3}) prctl$PR_SET_FPEMU(0xa, 0x3) 17:12:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)=ANY=[@ANYBLOB="f800000016000102000000000000000000000000020000000000ffffe0000002ac1414bbffcd1000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffe00000020000000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xf8}}, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) 17:12:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x2000000000000, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x1000}, 0x8) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000200)) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="548dda269ede6f3dfbe06283f6d65707f1b47070e6790c92cbfe4e4ea3d056aa9989f9d4218db945d8ffdc87b0d60fa4ddece14f026340b70cdab2c306e803d8484142d1223624a357ae0d05585da844ae8826307dc57742bc11c721204eea8c6e6b2e3de8414a1c146362ccf2c9e29f9ee7be48f301e5426fc9836f4003cf73eded32337774b9"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000080)) 17:12:34 executing program 1: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept4(r0, &(0x7f00000000c0)=@l2, &(0x7f0000000000)=0x80, 0x80000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) fdatasync(0xffffffffffffffff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) chdir(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 17:12:34 executing program 0: openat$uinput(0xffffffffffffff9c, 0x0, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xc49, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x0, 0x10}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000400), 0xc) writev(r1, &(0x7f0000000000), 0x0) r3 = getpid() rt_tgsigqueueinfo(0x0, r3, 0x16, 0x0) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000003, 0x0) 17:12:34 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x86ddffff00000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 934.973808][T18207] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. [ 935.012537][ C0] net_ratelimit: 26 callbacks suppressed [ 935.012546][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 935.024115][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:12:35 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bridge0\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x8001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000000140)=0xe8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x800000, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@access_any='access=any'}], [{@euid_eq={'euid', 0x3d, r2}}, {@subj_user={'subj_user', 0x3d, 'lo-'}}, {@fsname={'fsname', 0x3d, 'bridge0\x00'}}]}}) [ 935.172522][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 935.178485][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:12:35 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x8847000000000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 935.333412][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 935.339272][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:12:35 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x8848000000000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:35 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x0) clone(0x2100001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='dax\x00', 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x2) 17:12:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="03070009020000000000046b9e920089da000093708fa73a910e4661baba958536ffe8c5a312c66b91479e7b652d8b60e23692faeb93307109fe5f0ca0529d847c39c5e37e8033b59e054c8b5e9a3f4d6ca84e7ca7f072cf70ee03672869c214fd20d5df1d43568994fb9b47a6160834fa634a88566531764a"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f00000000c0)={0x551, 0x21}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000080)=0x101) 17:12:35 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x8864000000000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:35 executing program 3: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000200)='./bus\x00', 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='./file0\x00') unlink(&(0x7f0000000000)='./file0\x00') 17:12:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000500)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x001\xc6\xcb\xb6\x90\xb0\x04a\xdf\xb7h\x04\x1f\x9e\xa0\xaa\xde\x85k\xf5\xf9\xf5Av\xcd+O\x02z\xca!\xb9\a\xb2\xad\xb6\x7f\x7f\xcf],\x02_}\xa2\x81\xdfT\xbf\xb0\xfa\xed\n\'\xa8\xba\xe4\xa0(!\v]<\xd2\xbc\xda\x1d{4D\xb1\x9b=\xb7y\xc7\x12\xde\x7f\xd4\x81\x9c\xdc,\xa8p\x1d\xa9\x87\xad\xc7<@f\x9eE\xf6\xf7\xd3\'\xf41\xd6\xfd\x03\xf3\xe0\xddl\xae$\xbeH\x8afzm\xc5c\xfd\xc0\x9aNf\xaf\x99\xf8\x0fI5\'\r\x8a\xbf\xb7\xa4Vb\x1e\xda\x9b\xf8\x9f\xc6\x17\xf4\x8f\xd6\xf9\xa4\xa3?6', 0x6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xffffffff, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffd, 0x2) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x280, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x80000000003) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f0000000040)={0x0, {0x2, 0x0, 0x100000000000}}) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x7, 0x4, 0x2, 0x7}, 0x2c) memfd_create(&(0x7f0000000140)=')\x00', 0x3) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[], &(0x7f00000004c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000002c0)={@loopback, 0x2c, r6}) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) setsockopt$inet6_mreq(r5, 0x29, 0x1d, &(0x7f00000006c0)={@mcast2, r7}, 0x14) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000340)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x32b, 0x5, 0xe003, 0x33c, 0x0, 0x0, 0xf4, 0x15, 0x8]}, 0x75, r8}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r8}) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000300)) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r9, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) sendto$inet6(r10, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 17:12:35 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x7ffff, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000140)={0x1ff}) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000000)) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r3 = fcntl$dupfd(r1, 0x20000000, r1) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000380)=0x44) seccomp(0x1, 0x0, &(0x7f0000000400)={0x2, &(0x7f00000003c0)=[{0x6, 0x8001, 0x3ff, 0x90b2}, {0x94, 0x401, 0x80, 0x10001}]}) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000480)) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x20000040) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x101, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4010000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r4, 0x200, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:12:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='projid_map\x00') preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/113, 0x71}], 0x1, 0x21) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) 17:12:35 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x88a8ffff00000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r5, 0x301}, 0x14}}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000280)={'ipvs\x00'}, &(0x7f00000002c0)=0x1e) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:35 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x88caffff00000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 936.132518][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 936.138424][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 936.144324][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 936.150096][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:12:36 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x8906000000000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 936.194917][T18825] overlayfs: filesystem on './file0' not supported as upperdir 17:12:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000540)) r2 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000200)={0x74, 0x0, [0x303e, 0xffffffffffff0d56, 0x100, 0x100]}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, 0x0) bind$netlink(r0, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x700000000000000, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000004d00bc5472eac0df783cba75e01d8f8c8b3fc2437bc0abcada7f1ee8f716d4a86f7bc91cde4a701bc77c99e4dd339d66c33da357563da449cdd5de09969b53e6e08b5361029a4355b8beb26a69367d94c86eea8661f22b183c8fc964c161c3840616198664cf3521951134458515f25bde"], 0x28}}, 0x0) 17:12:36 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) accept4$inet(r0, 0x0, 0x0, 0x800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x7) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000018000)={0x0, 0x0, &(0x7f0000013ff1)={&(0x7f0000000080)={0x14, 0x18, 0x301}, 0x14}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x9, 0x5, 0x4}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e9, &(0x7f00000001c0)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000580)={'security\x00', 0x2, [{}, {}]}, 0x48) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000022016cbd34e5463ba3daa1799bbfd175136b86ab0ffc186fa6e9536fdb02656589a2b2babc4a150fc5252455d3a48b03817799416f0ccacfe9bb25ce"], 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000300), &(0x7f0000000380)=0xb) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000480)={0xa, @sliced={0x6, [0x9, 0x7, 0x3, 0x80, 0x8, 0x5, 0x3ff, 0xf11, 0x7fffffff, 0x7f, 0x9, 0x4c7, 0xffffffff, 0xc3d, 0x6, 0xfffffffffffffffe, 0x8000, 0x4, 0x3, 0x6, 0x7, 0x2, 0x0, 0x400, 0x4, 0x7, 0x7, 0x3f, 0x8, 0x8, 0x100000000, 0x800, 0x800, 0x1, 0x0, 0x7, 0xfffffffffffffffe, 0x7, 0x80000000, 0x1, 0x5, 0x20, 0x0, 0x7, 0x9, 0x8, 0x100, 0x100000001], 0x6}}) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:12:36 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x89ffffff00000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:36 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0xff00000000000000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:36 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0xfffffffffffff000, 0x0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 936.575435][T18939] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 936.665153][T18939] IPv6: ADDRCONF(NETDEV_CHANGE): dummy0: link becomes ready 17:12:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000500)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x001\xc6\xcb\xb6\x90\xb0\x04a\xdf\xb7h\x04\x1f\x9e\xa0\xaa\xde\x85k\xf5\xf9\xf5Av\xcd+O\x02z\xca!\xb9\a\xb2\xad\xb6\x7f\x7f\xcf],\x02_}\xa2\x81\xdfT\xbf\xb0\xfa\xed\n\'\xa8\xba\xe4\xa0(!\v]<\xd2\xbc\xda\x1d{4D\xb1\x9b=\xb7y\xc7\x12\xde\x7f\xd4\x81\x9c\xdc,\xa8p\x1d\xa9\x87\xad\xc7<@f\x9eE\xf6\xf7\xd3\'\xf41\xd6\xfd\x03\xf3\xe0\xddl\xae$\xbeH\x8afzm\xc5c\xfd\xc0\x9aNf\xaf\x99\xf8\x0fI5\'\r\x8a\xbf\xb7\xa4Vb\x1e\xda\x9b\xf8\x9f\xc6\x17\xf4\x8f\xd6\xf9\xa4\xa3?6', 0x6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xffffffff, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffd, 0x2) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x280, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x80000000003) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f0000000040)={0x0, {0x2, 0x0, 0x100000000000}}) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x7, 0x4, 0x2, 0x7}, 0x2c) memfd_create(&(0x7f0000000140)=')\x00', 0x3) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[], &(0x7f00000004c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000002c0)={@loopback, 0x2c, r6}) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) setsockopt$inet6_mreq(r5, 0x29, 0x1d, &(0x7f00000006c0)={@mcast2, r7}, 0x14) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000340)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x32b, 0x5, 0xe003, 0x33c, 0x0, 0x0, 0xf4, 0x15, 0x8]}, 0x75, r8}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r8}) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000300)) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r9, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) sendto$inet6(r10, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 17:12:36 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x133480, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000140)={0x800, 0x5, 0xff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000500)=ANY=[]) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4009}, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xffffffff00000002, 0xa, 0x4, 0x10000000000000}, 0xffffffffffffffa3) syz_emit_ethernet(0xee, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaa0e000000000000001104cec27c52c04e5db4a80775ab81105b528e92b1b90f1c0908cc64f8ec542024eab425f36e506ca3dc33725b04eb30428ac641cffac029ae7498faa52c3df21eea511d9cae05fa3870aac3f62ff35e9650dfc516131c74bf29671e97acdf965f585432443f94684afca424816f77c448a73a8fa3f0a6dd64e9a5b68c52894ef8cb9b687b8b573c8ea3ca77eab68c0f140a893e599028523acced6eb13db39ad5991fe8af887785f14886e0d83b663ea7b7233aa955bddde22a2fa4457cff5dcfd3799b3abefa532a457627ce5bf036cbec2a1a844b346a663573524cf28ad957"], &(0x7f00000000c0)={0x1, 0x4, [0x824, 0xf8c, 0x25d, 0x13]}) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x100, 0x1) 17:12:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000080)={0x3, 0x5020}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) signalfd4(r0, &(0x7f00000000c0)={0x1f}, 0x8, 0x80800) r3 = socket$key(0xf, 0x3, 0x2) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r4, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r4, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[]}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setlease(r1, 0x400, 0x2) 17:12:36 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x2, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:36 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffe) io_setup(0x3, &(0x7f0000000400)) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x1) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000440)={[{@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0xa1}}, {@mode={'mode', 0x3d, 0x10000}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0x1}}], [{@dont_hash='dont_hash'}, {@obj_type={'obj_type'}}, {@euid_lt={'euid<', r1}}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, 'cpusetem1trustedvboxnet1md5sum*mime_typemime_typeself&$..'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '^'}}, {@pcr={'pcr', 0x3d, 0x2d}}, {@obj_type={'obj_type', 0x3d, '\xcd'}}]}) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r2, r3) 17:12:37 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x4, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:37 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x6, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x10, &(0x7f000079bffc), &(0x7f0000000000)=0x4) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b00000005000000c8050000e80300000000000080010000e803000000000000f8040000f8040000f8040000f8040000f804000005000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB="0000001c000000000000000000000000000000000000000000000000d0937f5400000000000000000000000000000000000000000000000000000000000000000000000000"], @ANYBLOB="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"], 0x628) 17:12:37 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)={{0x1cf, 0x4, 0x9, 0x1ac, 0x309, 0x9, 0x31f, 0x3}, "b313eb1ce23ade65eea84922669747ef40b94287745dd15657a979633d7bf4c215925c2fc8ae8f961b62c164d4a0c3be5cc0c5b4862387369d1ba1bc74a54b981b4ac5c1", [[], []]}, 0x264) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0e"], 0x1) write$binfmt_aout(r0, &(0x7f0000000240), 0x34000) 17:12:37 executing program 1: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x2}}) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="eae4e1f84f1cf234cadf6ff757767d38b5905f53a3e3fe1dea17aa08074d01b5e8223fba76cb4b399adda4c6956a1d181ffe90927abdb7dcf03996eadf99f0b0d12a4ffa15b4d53e6bb26b3c605d341ace0934c1944ae5dc732e2b57fb21472446175698112696d3a2d0badb74d44c0ce3579f8af87bd3ba4c1028ec6669fac8d2d25b5da8a0c80a04774aa26a56bf8fc993f4ce60ae6bc186c24d374a7d938156fd89aa05a341dc5030fd33579a2179866bac764330d3c9f2313e1e71ec9a4ea196bd3c1f6db069ec", 0xc9}], 0x1, 0x0) close(0xffffffffffffffff) 17:12:37 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) prlimit64(0x0, 0xf, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000080)=0x2f9) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x200000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000100)) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000180)) ioctl$VT_WAITACTIVE(r1, 0x5607) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) syz_open_pts(r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) 17:12:37 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x8, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000500)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x001\xc6\xcb\xb6\x90\xb0\x04a\xdf\xb7h\x04\x1f\x9e\xa0\xaa\xde\x85k\xf5\xf9\xf5Av\xcd+O\x02z\xca!\xb9\a\xb2\xad\xb6\x7f\x7f\xcf],\x02_}\xa2\x81\xdfT\xbf\xb0\xfa\xed\n\'\xa8\xba\xe4\xa0(!\v]<\xd2\xbc\xda\x1d{4D\xb1\x9b=\xb7y\xc7\x12\xde\x7f\xd4\x81\x9c\xdc,\xa8p\x1d\xa9\x87\xad\xc7<@f\x9eE\xf6\xf7\xd3\'\xf41\xd6\xfd\x03\xf3\xe0\xddl\xae$\xbeH\x8afzm\xc5c\xfd\xc0\x9aNf\xaf\x99\xf8\x0fI5\'\r\x8a\xbf\xb7\xa4Vb\x1e\xda\x9b\xf8\x9f\xc6\x17\xf4\x8f\xd6\xf9\xa4\xa3?6', 0x6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xffffffff, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffd, 0x2) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x280, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x80000000003) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f0000000040)={0x0, {0x2, 0x0, 0x100000000000}}) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x7, 0x4, 0x2, 0x7}, 0x2c) memfd_create(&(0x7f0000000140)=')\x00', 0x3) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[], &(0x7f00000004c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000002c0)={@loopback, 0x2c, r6}) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) setsockopt$inet6_mreq(r5, 0x29, 0x1d, &(0x7f00000006c0)={@mcast2, r7}, 0x14) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000340)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x32b, 0x5, 0xe003, 0x33c, 0x0, 0x0, 0xf4, 0x15, 0x8]}, 0x75, r8}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r8}) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000300)) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r9, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) sendto$inet6(r10, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 17:12:37 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x24040, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000400)="e4aa032df3c51c7bb080395873ee5c9eb0f51739a5b04cba586b8f433b98499d1a1181e28f5fd4efe03d8f442c4fa096bb8363e92bc8ac6f5f33aabcb5bf827ed80076afac36840159be6a75eda5b2c820ba7633ab6a3e35609990a0285dc780def4b4fcc3b4dc7ab1c78ea421d1da2c396a2e785ae55b5ac48907299e5fcfe564f98a74f2219304f0fc1632e56201aeda9d508aad564d") ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000300)={{0xfffffffffffffffd, 0x0, 0x380, 0x3, 0x80006}, 0xfffc, 0xfffffffffffff800, 'id1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\x00', 'timer0\x00', 0x0, 0x8000, 0xa42c, 0x800, 0x2}) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02070009020000000000000489da03bb8f11566eee2a0010"], 0x10}}, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000240)={0x2, {{0xa, 0x4e24, 0xa5fb, @remote, 0x204f}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) 17:12:37 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0xc, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000000c0)=""/94) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd00000010000100080c10000000000001400000", 0x58}], 0x1) 17:12:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x2, 0x0) epoll_create(0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @speck128, 0x5763a2cc707ff2d4, "c48fe9a0a7626d07"}) 17:12:38 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0xd, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:38 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000200)=""/154) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x3}, 0x2c) openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x490a03, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000180)={'netdevsim0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="33000000020000005456e3bb8ea9de42a606ee7230c9430e0f4803f793a217421d78a7cf10cac5856b528053cef5ceda54936cf8ae1a5508fa486c3fd40f70eef22855e686b4dcbae5013234ad548a503d62773a87649bce14951415a30600000000000000076167685fcc36582dbb72b7ff3429339c93b5eacdc3508e"]}) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) socket$vsock_stream(0x28, 0x1, 0x0) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740012, 0x0, 0x20820000, r2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f00000002c0)="beaa95e2d5738460a41b348a5027b8122e193ceb5ed1eca883e86f005e7b5e58bff21a3316a9255c26d2cc237781825e2b652782e2fd1f776a44cb3ef5bd324a05ad98db708a4b4168efc7260ade804865056d2bc379906352d5628afc6edfc68de978689d7fefe8f2043d0f48e9cbf5d5f3fd0aad65a5e534c2d64b895f21e84bad0f0f60a73338e1a06cd9e6bd1065aaf0", &(0x7f0000000380)="013f78d37238c77a20c03c7ee610e2d738c9bdbd0eebc989b43d2f4e10342906535351b8386099fb4985f336484a4db8338a78bca9388fe5ae8cf12318a8755b4f2268cfcd4e551a35ded17aff67b5d3ddce864e059bd1fc413b8d3a89318ba2c9641e", 0x3}, 0x20) 17:12:38 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6cf14f6f77657264696349363066696c65312c776f726b6469723d2e2f67696c653100d5"]) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') stat(&(0x7f0000000440)='./file1\x00', &(0x7f0000000640)) 17:12:38 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x29, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:38 executing program 3: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0xfffffffffffffffd, r0}, 0x2c) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x7, 0xc1fc}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r1, &(0x7f0000000180)}, 0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={r2, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f0000000140)=0x10) [ 938.437664][T19643] overlayfs: unrecognized mount option "lñOowerdicI60file1" or missing value 17:12:39 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x101080, 0x0) connect$inet(r0, 0x0, 0xffffffffffffffc0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0xfffffffffffffffc) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) mq_getsetattr(r0, &(0x7f0000000040)={0x4, 0x1, 0x0, 0x100, 0x7, 0x81, 0xfff, 0x1f}, &(0x7f00000000c0)) r3 = fcntl$getown(r1, 0x9) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)=0x0) kcmp(r3, r4, 0x6, r0, r2) unshare(0x6c060000) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x40, &(0x7f0000000300)={'mangle\x00\x06\x00'}, &(0x7f0000000080)=0x54) 17:12:39 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x2b, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:39 executing program 3: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000e40)={{0x0, 0x0, 0x0, 0x0, '\x00', 0x5ba78a22}, 0x0, [0xbbe, 0x4, 0x0, 0x0, 0x1000, 0x2, 0x0, 0x0, 0x0, 0x80000001, 0xfffffffffffff001, 0x0, 0x5, 0x200, 0x42b3, 0x6, 0x0, 0x8000, 0x4, 0x1, 0x3, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x6, 0x0, 0x5, 0x5, 0x7f, 0x0, 0x1000, 0x7ff, 0x0, 0x8, 0x0, 0x4, 0x0, 0xf0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe24, 0x3fffc00000, 0x0, 0x0, 0x0, 0x9, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x40, 0x0, 0x0, 0xc04, 0x2, 0x0, 0x6, 0x0, 0x0, 0x40, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff886, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x8, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x1b58, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x9, 0xffffffffffffe2ed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], {0x0, 0x1c9c380}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000002700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) r0 = socket$inet6(0xa, 0x807, 0x9) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000180)={r1, 0x41, "aebf4f9e45b989028818ba071709ff2af1b4fe8190717746f1e870d1796027a8c76900dc73cb04fe3fc5b81b48158e17d27a7cdb85531ec5b75658095ec3ad1e41"}, &(0x7f0000000100)=0x49) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) 17:12:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x80002, 0x0) bind$pptp(r1, &(0x7f0000000100)={0x18, 0x2, {0x0, @empty}}, 0x1e) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:39 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000003c0)={'filter\x00', 0x7, 0x4, 0x480, 0x258, 0x0, 0x258, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000000), {[{{@arp={@remote, @rand_addr=0x75, 0xffffffff, 0xff000000, @empty, {[0x0, 0xff, 0xff, 0x0, 0xff]}, @mac=@link_local, {[0x0, 0xff, 0xff, 0x0, 0xff, 0xff]}, 0x5, 0x100000001, 0x0, 0x1, 0xf834, 0x6, 'bcsf0\x00', 'veth0_to_bridge\x00', {0xff}, {0xff}}, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x100000001, 0x3, 0x1}}}, {{@arp={@remote, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff, 0xff0000ff, @mac=@broadcast, {[0xff, 0xff, 0x0, 0xff, 0xff]}, @mac=@broadcast, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x4, 0x8, 0x2, 0x80000001, 0x1000, 0x3, 'bridge_slave_1\x00', 'veth0_to_team\x00', {0xff}, {0xff}, 0x0, 0x5}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="a37163bbb316", @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x3, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @loopback, @remote, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0285628, &(0x7f0000000300)={0x0, 0x0, [], {0x0, @reserved}}) 17:12:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000500)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x001\xc6\xcb\xb6\x90\xb0\x04a\xdf\xb7h\x04\x1f\x9e\xa0\xaa\xde\x85k\xf5\xf9\xf5Av\xcd+O\x02z\xca!\xb9\a\xb2\xad\xb6\x7f\x7f\xcf],\x02_}\xa2\x81\xdfT\xbf\xb0\xfa\xed\n\'\xa8\xba\xe4\xa0(!\v]<\xd2\xbc\xda\x1d{4D\xb1\x9b=\xb7y\xc7\x12\xde\x7f\xd4\x81\x9c\xdc,\xa8p\x1d\xa9\x87\xad\xc7<@f\x9eE\xf6\xf7\xd3\'\xf41\xd6\xfd\x03\xf3\xe0\xddl\xae$\xbeH\x8afzm\xc5c\xfd\xc0\x9aNf\xaf\x99\xf8\x0fI5\'\r\x8a\xbf\xb7\xa4Vb\x1e\xda\x9b\xf8\x9f\xc6\x17\xf4\x8f\xd6\xf9\xa4\xa3?6', 0x6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xffffffff, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffd, 0x2) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x280, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x80000000003) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f0000000040)={0x0, {0x2, 0x0, 0x100000000000}}) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x7, 0x4, 0x2, 0x7}, 0x2c) memfd_create(&(0x7f0000000140)=')\x00', 0x3) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[], &(0x7f00000004c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000002c0)={@loopback, 0x2c, r6}) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) setsockopt$inet6_mreq(r5, 0x29, 0x1d, &(0x7f00000006c0)={@mcast2, r7}, 0x14) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000340)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x32b, 0x5, 0xe003, 0x33c, 0x0, 0x0, 0xf4, 0x15, 0x8]}, 0x75, r8}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r8}) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000300)) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r9, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) sendto$inet6(r10, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 17:12:39 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x2c, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:39 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x2f, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 939.753185][T19970] IPVS: ftp: loaded support on port[0] = 21 17:12:39 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x3c, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x280200, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)=0x5) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x800, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000000c0)={'security\x00', 0xd5, "5e59c4332840e040d92a532e1107765d123ee577e8d842930d4c281e58dcf0983fdb8f07dae5411b7837c264e7ebb6f8173760288d735fd930d01d3223bd6389a3eb9ebafd1ea25621279e8792302f35b3f5ee5bb3312824acf7c97424ae6bcc0fd713899487a1df456d0a3828d90a308919587b5fdf4e96ee083e433daa1dda5f7ff7ba55657c67faacf58ff1836794324edda6deca07b29934a8e9338ae76dc13d19eae3110bddca12af2e62b3becc87b1ab0b07ee4bcff94e70e852a3fd65ffeb7209d53f1ce343ada0875ceaa10bb45e708cbb"}, &(0x7f00000001c0)=0xf9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@empty, 0x8, 0x0, 0x3, 0x0, 0x23be}, &(0x7f0000000240)=0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000480)={0xffffffffffffffff}, 0x117, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000500)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r3, 0x3}}, 0x18) readahead(r0, 0x21, 0x9) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000540)=""/121) ioctl$SIOCAX25NOUID(r2, 0x89e3, &(0x7f00000005c0)=0x1) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000600)=0x3ff) ioctl$PPPIOCGIDLE(r2, 0x8010743f, &(0x7f0000000640)) r4 = epoll_create(0x6) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) fsetxattr$security_evm(r2, &(0x7f0000000680)='security.evm\x00', &(0x7f00000006c0)=@v1={0x2, "c714963380d3"}, 0x7, 0x2) write$FUSE_LSEEK(r1, &(0x7f0000000700)={0x18, 0x0, 0x1, {0xffffffff}}, 0x18) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000740)={0x0, 0x3, 0xa2d}) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f00000007c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x5e5132327a84aa2e}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x6c, r5, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x3f}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfff}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xfffffffffffffffe}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x7602abf9}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x550103cb}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x1ba, 0xf92]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x4040000) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000940)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000a80)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0xd0000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000980)={0x9c, r6, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x28}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r2}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r2}, {0x8, 0x1, r1}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8001}, 0x40) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000ac0)=0x1, 0x4) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000b00)) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000b40)={0x7fffffff, "7139a61c640b4d1625a9cc2d4ddd4cf1902f50047445e5365ccddc39f56be357", 0x10, 0x7fff, 0x4, 0x10, 0x7}) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/ubi_ctrl\x00', 0x301000, 0x0) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/capi/capi20ncci\x00', 0xc100, 0x0) ioctl$sock_SIOCDELDLCI(r8, 0x8981, &(0x7f0000000c40)={'ip6erspan0\x00', 0x7}) ioctl$VIDIOC_G_PRIORITY(r7, 0x80045643, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) 17:12:39 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000080)=0x8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) pselect6(0x40, &(0x7f0000000140)={0x200, 0xffffffff81d75325, 0x1000, 0xb6a9, 0x81, 0x3, 0xffffffff}, &(0x7f0000000180)={0x3, 0x0, 0x78a6, 0xffffffff, 0x5, 0x1, 0x20, 0x885}, &(0x7f00000001c0)={0x101, 0x7, 0x81, 0x9, 0x10001, 0x7fffffff, 0x81, 0x100000001}, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000280)={&(0x7f0000000240)={0x3f}, 0x8}) accept$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmmsg(r1, &(0x7f0000002000)=[{{0x0, 0xffffffffffffffb0, &(0x7f0000001b40), 0x0, &(0x7f0000002f00)=""/4096, 0x1000}}], 0xaf, 0x12022, &(0x7f00000020c0)={0x0, 0x1c9c380}) 17:12:40 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x60, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 940.292522][ C1] net_ratelimit: 24 callbacks suppressed [ 940.292531][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 940.304125][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 940.309947][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 940.315761][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 940.321665][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 940.327470][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 940.333343][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 940.339127][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:12:40 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7fffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x1, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) kexec_load(0x2000000000000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000180)="0c9555bdfbe7aa39cde04f548820a427c2dd72bdafa0f745066e64ddd51e333201217a34bd0c38711c75047cca99d09dd99ce211a1caf0aa3e617c6838757ec535eb99960d1a5cdd9052e0f92a4bfb4b6f82b71bb399e4cb4f97b9b2a6d970efe9fc7e4a896973d1abf6a25e6d55ea1ed6a7d30f", 0x74, 0x9, 0x7fffffff}, {0x0, 0x0, 0xfffffffffffffffc, 0x3f}], 0x280000) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x40000, 0x0) setsockopt$inet_int(r2, 0x0, 0x17, &(0x7f0000000140)=0x40, 0x4) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f00000000c0)=0xff) 17:12:40 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0xf0, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x36}, 0x0, @in=@broadcast, 0x0, 0x0, 0xfffffffffffffff9, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) getpeername$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000380)=0x14) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000000c0)={0x9, &(0x7f0000000240)=[{0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @broadcast}, {}, {0x0, 0x0, 0x0, @random}]}) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:40 executing program 3: r0 = add_key(&(0x7f0000000080)='.request_key_auth\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, r0) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f044, 0x0, [], @p_u8=0x0}}) 17:12:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000006c0)={0x0, 0x0, @pic={0x0, 0xfffffffffffffffd, 0x0, 0x5, 0xb3c}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$kcm(0x10, 0x1000000000000002, 0x0) r4 = accept4(r3, &(0x7f00000001c0)=@tipc, &(0x7f0000000280)=0x80, 0x80800) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x64, r5, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x11}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5a}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffffffffffff8000}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1ff}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x40) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f00000002c0)=0x3, 0x4) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) connect$pptp(r6, &(0x7f0000000100)={0x18, 0x2, {0x3, @empty}}, 0x1e) ioctl$RTC_SET_TIME(r7, 0x4024700a, &(0x7f0000000180)={0x1a, 0x38, 0x17, 0xb, 0x6, 0x10000, 0x5, 0x67}) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="230000005e0081aee4050c00000f00000000a300001832e0b58bc609f6d8db51260185", 0x23}], 0x1}, 0x0) acct(0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r3, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800a0060}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)={0x148, r8, 0x6, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd51}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffff6c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9ea9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x74}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ffa}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2fd}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x200448d4}, 0x0) socket$inet6(0xa, 0x7, 0x3) recvmsg$kcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000001400)=""/192, 0xc0}, {&(0x7f0000001280)=""/76, 0x47}, {&(0x7f0000000040)=""/57, 0x39}, {&(0x7f0000001300)=""/128, 0x80}], 0x5, 0x0, 0x0, 0xa00}, 0x0) 17:12:40 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x2d) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000040)=""/18) 17:12:40 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x543, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x3facd29c23e63c64, 0x80000, 0x7f) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000002c0)=0x100000001, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000180)={r4, @in6={{0xa, 0x4e21, 0x1, @rand_addr="361d55c9c145ec0c44fe826504766a3c", 0x4}}, 0xc925, 0xb6}, &(0x7f0000000240)=0x90) socket$rxrpc(0x21, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) ioctl$sock_proto_private(r1, 0x89e5, &(0x7f0000000300)="4eb50a8dbc18b6332962da8623d0e0a3acf9e0d75bad9d5c9d9bacd8a06d9f9ec99b7f0d03ebf0e858b66de9d39440099358da15200cb093b818ad37363007873bb345de0e646b8222dbaf3b00c4fbac06b8a53f62406005f2db5f531b1bdea3cbf3ba17c1b86bacfbe71f94d77e92875acc9f01fe8d23341f387eb4bf75af5e0e1e15fade07f47eeb5b44af844a4fa02238b4ee7a0fa2044471604404e032176dedf31b429548616bea2ca93e74c50b9cf1dafbeebcda7252069bdb33bf6bae237b9f6ade97f40f9c3e89ff07706ac0c21bf051d9c5b3") openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:12:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0xfffffffffffffe17) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r2, 0x29, 0x32, &(0x7f0000000480)="5f22f27a0b78c6c4e8ca1e9f372d546542e2d1a5", 0x14) setsockopt$inet6_buf(r2, 0x29, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) socket$inet6(0xa, 0x80000, 0x100000000) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg$kcm(r2, &(0x7f0000000240)={&(0x7f00000003c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000018c0)=[{&(0x7f00000004c0)=""/189, 0xbd}, {&(0x7f0000000600)=""/69, 0x45}, {&(0x7f0000000680)=""/179, 0xb3}, {&(0x7f0000000740)=""/85, 0x55}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/219, 0xdb}], 0x6, &(0x7f0000000140)=""/60, 0x3c}, 0x140) dup3(r4, r3, 0x0) r5 = add_key(&(0x7f0000000000)='logon\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000001c0)="499abc8d90f52849aa9eb57aaad9f7c0a873e5ba66ea8cae735688ca9e75ed6c745878ab98f5a3b9034e637b65b88101184050c4cb7aa62c4e9c16eba619790fe332781341f18dc25cf39142ce63e3b3ece4a27d3810e1ceebd514e68c0dfc98881b4389582c", 0x66, 0xfffffffffffffffd) keyctl$get_security(0x11, r5, &(0x7f00000002c0)=""/238, 0xee) 17:12:40 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x600, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:40 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x608, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:41 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={'gre0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) socket(0x1f, 0x80805, 0x7) sendto(r0, &(0x7f00000000c0)="4a32e56ef2db", 0x6, 0x0, 0x0, 0x0) [ 941.252487][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 941.258368][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:12:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x20) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x1000}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 17:12:41 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x689, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) exit_group(0x101) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="06076c97b6da1ada61000400000017be144c3333550e7a696ef9c572f0ff8f53f643dfb518753e341601f062834e9d7efb4f9bb4e4b0a689be9940926d93971bdb6bff28b43d79bcc501a8692a5e3aadcb2b95e02bb0"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x100) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x240000, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000240), 0xffffffffffffffd1) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000080)={'nat\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000040)=[{}, {}], 0x0, [{}, {}, {}]}, 0xa8) 17:12:41 executing program 3: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000bee000)='./file0\x00', r0, &(0x7f0000000040)='./control\x00', 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @speck128, 0x2, "5f04203a30c2df13"}) write$P9_RCREATE(r0, &(0x7f00000000c0)={0x18, 0x73, 0x1, {{0xf271bd971018297f, 0x4, 0x3}}}, 0x18) 17:12:41 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x2, 0x200300) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0xfff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x10001) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)) 17:12:41 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r3 = socket$key(0xf, 0x3, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000100)=0x5, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r4, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r4, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0207000902af92f817236465aa080000004025b6fe93de4f66"], 0x10}}, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e20, 0x30, @mcast2, 0x1}, {0xa, 0x4e21, 0xfa, @remote, 0x1}, 0x1, [0x8000, 0x40, 0x401, 0xffffffffffffb256, 0x7, 0x8d, 0x7f, 0x6]}, 0x5c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:12:41 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x806, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:41 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x2000) fchmod(r0, 0x2) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x40000, 0x0) bind$rose(r1, &(0x7f00000000c0)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default]}, 0x40) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') close(r2) 17:12:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x6, 0xaf68, 0x9, 0x4}, 0x2}, 0x20, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000080), 0x4) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 17:12:42 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0xc00, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="800000000100000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) r1 = getpid() r2 = getpgrp(0x0) setpgid(r1, r2) 17:12:42 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000001f00)='./file2\x00', 0x4, 0x4) fchdir(r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980)={0x8, "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", 0xfffffffffffffd14}, 0x10a9) mount$9p_unix(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000240)='9p\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x200) sendmsg(0xffffffffffffffff, 0x0, 0x4000000) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) r3 = socket(0x5, 0x6, 0x70) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000001e40)=""/115, 0x73) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000001dc0)='trusted.overlay.redirect\x00', &(0x7f0000001e00)='./file1\x00', 0x8, 0x2) unlink(&(0x7f00000002c0)='./bus\x00') ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000001d00)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000001d40)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000001d80)={r4, r5, 0x10001}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000006dc0)={0x0, @dev, @remote}, &(0x7f0000006e00)=0xc) sendmsg$nl_route_sched(r3, &(0x7f0000006ec0)={0x0, 0x0, &(0x7f0000006e80)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000091) sendfile(r2, r2, &(0x7f00000000c0), 0x808100000000) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001140)=ANY=[@ANYBLOB="9feb01001800000000000000300000004800000000e76bf3ac655522c54c1d41cbe5aa428d5a9ea050c2ceb7770189c9ee58d95c908cd1db427303337a4a8f2b3da18e8cb30000000056ac00"], 0x0, 0x4c}, 0x20) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x9}, 0x0, 0x4}, 0xe) getresuid(&(0x7f0000000940), &(0x7f00000019c0)=0x0, &(0x7f0000001a00)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001a40)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000001b40)=0xe8) syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x8, &(0x7f0000000740)=[{&(0x7f0000000300)="1d631ca48fa53310f5ef69ac9ba879509d8795e9d42b95666e502dd33d27549afb5bee7790c620ea76accb584e362bc3600904701a5b7bab20e48c737a3b59a9e5d78943abf032f2edc2ff5c5ff905d09768a59900a7ef86e2f75af106ad709cde4bd45a18a23fb5dafcd1815447bcbbee610f4183935b7e8e1e89e6f4a1d4dccf7a4de83d1e675f4b77a0f9b0f5e168160c4efc314db1cb54cbe6a6726b3e4d", 0xa0, 0x2}, {&(0x7f00000003c0)="789c73a016bd3da2dab1741080ab621645350af61893609cba37d7512ab7f5bafc4658d3ca922ce3172e1c49083849b8ab436e166456d57fc062027eca29647d7a933f8599b770e5bf0115cbfa3e35aa8692ff39ff5cd0ce4fafd4907f7efb1e1e45a20ac2a29ae64bd82570cf9bfa04c28cfb7516e522f7b916791a35dd29b097e248e242a2d1e1773d6450b6ed5d6b21091e87c349f65c960d7b1a56dd872558181312e6d9346d4bc199f50757eaa392df5335f0e6c97e12d9a85c0a55525a454bc537277b50711b0275784076889692f8b8662ae8071c575e98ec06c767769f03262d8b19213b09", 0xe9, 0x5}, {&(0x7f00000004c0)="a124a97c29fc00b9ae371b0e7d62debc19967021a604c89b0c3d821f", 0x1c, 0x4}, {&(0x7f0000000500)="53baeff7bc234829f1a2c2d4fd6a4ae831cc8a5244a8faa47c9c9cc80afa", 0x1e, 0x3ff}, {&(0x7f0000000540)="fa0b9088aad47ac41664aaf5d1ea3c2f8ed5660ef92d4a55f5ef563105f0e49b5126731fcb46ea97402a50c5e53daf803880e384051a7b654e1fbf86484b0db6cf65f5d6917ee75b26681bfe3950d7bf81f587c0903760def7e753acf4c1b6f455102f9efcf2039096aa4486a4bfb92df5688cb66814defa99bffd77bdd48baede3d", 0x82, 0x7fffffff}, {&(0x7f0000000600)="99601a1b9a6f913135ebb9c9957998754ecfea6c76f0ed080697730d3ec310b46013cb7d6063080762421396848f9aa8c672ca21e0fc9ace09911b09632305dc2202d05017ddb40f2451649e10f161275475647a5811dc37293ac57b50e3a0a702abb3ab84576a74351e538c88d3cf256d5e2e1323478db9bb0327557210279fc4acbd6e80d1f73cde39762946abbcd615331fb7301653ec2bf872cabef60bac93d4e0a159abd1d1d535107bf58e58beb0619f7587d16338d93e0261d43919b2eb695f7a2a00d89e3e8f3cc155728bbef1", 0xd1, 0xed1}, {&(0x7f0000000700)="cb9f64919ec391b3c3cb", 0xa, 0x100000000}, {&(0x7f0000000840)="95071454f46f8dbd74e687d5875980055c62985e09adb11faed87fb14d8694f85fe5f491193095b4a56e5be6829c1178bb3b46304628d1c6a7da6671b87d2cc58759abbdaad8f87abae58f879b2baa967573dc34be8cbbd504f2b9ac23fb5d9914eca5a115aaf974e70a617f96b0644819dd78c59066efd05253c0c0ccbd34b60e89af1f021143715d32dcacbd57b2b65ee946a967a16a4660ebe2d8a44bffee3a24a07e5bf4898e4e591a9a520c996852c19eb1405c39509d4efccc4c84e911b1fba450f728cb4a4e94", 0xca, 0x9}], 0x810000, &(0x7f0000001b80)={[{@tails_off='tails=off'}, {@usrjquota_file='usrjquota=syz'}, {@balloc_noborder='block-allocator=noborder'}, {@balloc_notest4='block-allocator=notest4'}, {@barrier_none='barrier=none'}, {@notail='notail'}, {@errors_continue='errors=continue'}], [{@uid_eq={'uid', 0x3d, r6}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/v4l-subdev#\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/v4l-subdev#\x00'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fowner_gt={'fowner>', r7}}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}, {@seclabel='seclabel'}, {@fsmagic={'fsmagic', 0x3d, 0x5}}, {@dont_measure='dont_measure'}]}) 17:12:42 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0xd00, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) listen(r2, 0x6) getpeername$tipc(r1, &(0x7f00000000c0)=@name, &(0x7f0000000100)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:42 executing program 3: r0 = memfd_create(&(0x7f0000000040)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='maps\x00') r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x210, 0x70bd29, 0x25dfdbff, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x800000000}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x9, 0x9]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4048000}, 0x20000000) 17:12:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) close(r0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip_vs_stats_percpu\x00') r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x800, 0x0) r5 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x9, 0xa00) r6 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x800) r7 = syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x6c04, 0x20000) r8 = creat(&(0x7f0000000340)='./file0\x00', 0xc1) r9 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x100000001, 0x20000) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x40100, 0x0) r11 = syz_open_dev$swradio(&(0x7f0000000400)='/dev/swradio#\x00', 0x1, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r13 = syz_open_dev$vcsn(&(0x7f0000004a40)='/dev/vcs#\x00', 0x8000, 0x40400) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) r14 = open(&(0x7f0000004a80)='./file0\x00', 0x400, 0x144) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000004ac0)='cgroup.controllers\x00', 0x0, 0x0) r16 = syz_open_dev$usb(&(0x7f0000004b00)='/dev/bus/usb/00#/00#\x00', 0x2, 0x600200) r17 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000004b40)='cpu.stat\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000004d00)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000004cc0)={&(0x7f0000004b80)={0x108, r2, 0xc00, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffffffff}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x81}, @NBD_ATTR_SOCKETS={0x44, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r0}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r0}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xef}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_SOCKETS={0x54, 0x7, [{0x8, 0x1, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r0}, {0x8, 0x1, r11}, {0x8, 0x1, r12}, {0x8, 0x1, r13}, {0x8, 0x1, r14}, {0x8, 0x1, r15}, {0x8, 0x1, r16}, {0x8, 0x1, r17}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8}]}, 0x108}, 0x1, 0x0, 0x0, 0x800}, 0x40000) 17:12:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup2(r2, r1) 17:12:42 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0xe80, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x17c, 0x3e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x3, 0x80001, 0x5, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000000c0)={r5, 0x10001}, 0x8) close(r3) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffffffffffffd}, {}, {0x0, 0x0, 0x3}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:12:42 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x2900, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:42 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1e2e) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, 0x0, 0xd) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000440), 0x0, 0x9}, 0x20) sendmsg$kcm(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0x80, 0x0}, 0x0) socket$kcm(0x11, 0x5, 0x300) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r3, &(0x7f0000000980)=0x8000000000000, 0x12) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0xffffffffffffff16) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg$kcm(r6, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r5, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f00000005c0)={0x0, 0xbf, "09baa09a34609b9d414db17925eed4c6d73e4f7b919356f4b5a8d15c497f3da350f771a957f0a28ab24a6adb6f3249a064f4fd4d95f5816b540b2206c695d021aaa2b4dcb0e47205ff935787c62b1a15fcef0df2bdd3313096047dc72abc99600f4b8b6bf225bedae4062ac5e9383a3bebb7114919f1912ee3009acc35a0b1860fa56f64ad7fd1ebc2ec03c44f4863551fe137be5b2c0e2af84ff5ec96ad4d4aa289a1a95d0303de4aa139d051e84b5336b8a68a30512e5065e3667a16ad89"}, &(0x7f0000000400)=0xc7) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000006c0)={r7, 0x6d, "f2729145f235967aff1b1181bcd6725a30db423b7fc193f7be4b2d97ed92129871f34c13a8974c6966c2523b394e2b0630c18f21b4a6d108ed2f912586861cf27ce1926d1fc273768ed65951f9366e387e3ad383fd6fdc38488f8d98d3d6c802ca9f7545cfa0f1730320e98621"}, &(0x7f0000000440)=0x75) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x5452, &(0x7f0000000280)={r6}) recvmsg$kcm(r3, &(0x7f00000003c0)={&(0x7f00000002c0)=@hci, 0x80, &(0x7f0000000340)=[{&(0x7f0000000480)=""/162, 0xa2}], 0x1, &(0x7f0000000540)=""/106, 0x6a}, 0x2) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000380)={0x40, "781a4cbd5eb7e9ae0cb325351402e8f89ed7dc84e35d1d71915928ed7a90806a", 0x0, 0x1}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffff31) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0xfffffc9a) 17:12:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = dup2(r1, r1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000100)={0x0, r3}) timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000044000)=0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(r4, 0x1, &(0x7f0000000080)={{r5, r6+10000000}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 17:12:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(0x0, 0x20008000, 0x20) madvise(&(0x7f0000004000/0x1000)=nil, 0x1000, 0xa) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4) 17:12:43 executing program 3: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x80) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000080)=&(0x7f0000000040)) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="1c9e413ce4df1d6ea67575c541885b0f89206e117264bff0e234d2dbdb8a8935b9d0d056b00b1fb3a7be49825a1f0100732487b907b2271c1b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) write$P9_RRENAMEAT(r1, &(0x7f00000000c0)={0x7, 0x4b, 0x2}, 0x7) ptrace$cont(0x7, r0, 0x0, 0x0) 17:12:43 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x2b00, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:43 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x44000) accept$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10) readlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)=""/4096, 0x1000) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000100)={0x3, 0x4}) syz_emit_ethernet(0x56, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb000d010000c01a0100005c3e3eb78df75d15d4262ba836087fd2ce4f9c81334418bd356784beba815dca9f073d8c7612b3c7d4ddb723bd42db0468352e3e9fa89bd4fcfa127845e729"], 0x0) 17:12:43 executing program 2: r0 = accept4$tipc(0xffffffffffffff9c, &(0x7f00000004c0)=@id, &(0x7f0000000500)=0x10, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000024c0)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000001340)=0xe8) sendmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000540)=@nfc_llcp={0x27, 0x0, 0x1, 0x7, 0x7, 0x7, "07002f23bdf36f9ab6a3f4e15a78f2e85b632a9379e8dd26c0bd588db0812057cd8e062f48430f3c77108793b7f71b70ac671a9c2d9a5173817c6b08a8f584", 0x2d}, 0x80, &(0x7f00000007c0)=[{&(0x7f00000005c0)="3401468b700c2d9761b463d008e3ed790929d33a4460eafc10a9bfd27f3900efc92e87addf0c94283c1c2447372dae47f199c7ced9776c7593df9bb852eb57d6d647d2783e94479c0d0240c622821c5c01ca549aa5448ece728956b42e0293b063a5b7eb74541a1b2de3c3634892e5d21ec7cb3f8803a74da89b6cb0c84a88c63fba1da7a01b1a1840d149af5b8675712e55962216ca0344745ec682713076c6ad257ec683319e39fdcfc530fee1bc1aab53030c12ea50a67c415ea427c5ab57a93d03374031aa1f87272b4b13d3b4a3e39797031c578ad0ece91c3515cfd75cea43b818ce981a5b60bd046de74c302de97d", 0xf2}, {&(0x7f00000006c0)="74298bddf475ae217ce9a983f02b3f702646a73b1983654992393d3d97c84cc7328703d5b6dbd556e36efa8d9b0984498651f70343cf97e932392693a3d168ceca309bcb41722a3ba0255a2aa5d3959b232729b8f638a7f0ad46680b0c5746fd01e3d6099e8a7d03ff4e317969620b7d9d19841f81411862a96592b9884f7c93d49ea14f9ad40f26c11d790075650c572a2df24e19938b4a612ea0db4baaa293e698857e4d669d35966eefd1c13e96fea1bef09416c54ac7c0f82f5332cdf5ed020c6b1c9dc782c01c65aba57aa307c699d0bf1e2752f0c6b9710f04fb3a56031b57e59f2499076ae20bae078082925b", 0xf0}, {&(0x7f00000014c0)="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", 0x1000}], 0x3, &(0x7f0000000800)}, 0xff}, {{&(0x7f0000000840)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000d40)=[{&(0x7f00000008c0)="aa22306b6b87549ee2f083da9ad92851e5664f9d09e6e6588c7761f0c1f8a78101cbecbeb0dc66193ab03b1442b2294a48148f7121a371473329b4bfd33b03c8b9111b8256e67594b1aaa224257c0a87da482abba5bf74c9b763552ad7dc309884a1f187472d7572111413511e1d429d448063f90c5011c92e", 0x79}, {&(0x7f0000000940)="32b5f703ba4565081dbf25c095179dfb4e40024c3f410b4705c375fc70d93bdf552787fdf13af4492a1fd61afb840a9a731d24e36f5866dbb518fa5c6e6d9d0249ae84b20ea025d6b5e8b7a7a3d94527e30a69de3828d26da3ad8f18b8a1d9053c4d249376a2a02e8550b766e88af38899a14be164e5d2bcb035627fe07f45e89e536dc46285a049299539a7dc1758f9863925d0a42f3eb8bdd26b93c021d45bb31f0792663a45ecb124901e4575d94515000ec2f72c69ef2e93aafeab1b276803ec1df1648470e21d6ffe85e64118cfa89e559d8e0b647e1d", 0xd9}, {&(0x7f0000000a40)="6265734965d0cadf52bc01c065ac7b1d45f6925368e8e322be847d9c0466ed7f1ac0d11b21384ff42f892300be82e3da9e0539eb7edcf63a9efed49dcbdf3642a6", 0x41}, {&(0x7f0000000ac0)="648a85ee856b37170cb9b19f2e51f015a730654a758ada97d97e35b46b45597ce3fffe7afcb08d6237f42b", 0x2b}, {&(0x7f0000000b00)="cfe80d96e31d399ab1755c5f234349570cac45164dde7d56cb020cd9e3a35142f61b935664ac52dd0514577a3a0fe631ce29d9e8236c381ab02f30f2b4b661f34565448b99d28852b061738eb0adff8c3d684cb54350cb941792217b54a33800dd7c847cba1e8ec85e4f94a472a5735ceb64f4241316838bee14fd4f957d4fbc5d44f487cdb8d2fb5b025547d0e8d1aa8ff1669518ffc0be76cf0572437532e63f0e238e21b045a25a0aa64c040795a7e7534c0f6ae5eeaa422e786a80282f55d513cd4a839809bffa44a32fca160452c40d2681a5b04c", 0xd7}, {&(0x7f0000000c00)="834074e8ed4903aea76f115f37b026ddd680826803847bc7f2d7c9e9ec671122c44ff046c87e977799269c", 0x2b}, {&(0x7f0000000c40)="aa99b349bd598cb5b1019e04999e639fa2cf358120b95ae7525aed48628c1f899ed1c682d6547c8d224c431b5356e747272f342d953594f1cc4146fecb92c59ef666472b4f2224fef68e13c83ea773ad2865492b36538745b32073b6937b799d", 0x60}, {&(0x7f0000000cc0)="b1930d45120519caa81030c02ff6e4a04c0a5b2f67e58406400677fc56479e4a60ce76fd94a5fb98624b2f3e724484988eefac002aa3162a8c66bc2fff7734", 0x3f}, {&(0x7f0000000d00)="04960641f22d", 0x6}], 0x9, &(0x7f0000000e00)=[{0x100, 0x100, 0x100000000, "fd545ad26111589a71c122692b4456bed800eb3ce81c79a118b4a1b5b0581c216dab7b1e33bbb0389ed01682d74d6092687e724f641c39718c89519ec85e95d7e4b0d6f9886e69031588b2ce0b079999b8afe91bcccb1e61681c96245b5fc6a12fde953f389d373c6eaf6bc4c697e213b7e47237e8f757a0aa8a772104a56ca3c97da865c9e0c2de01ad69e2017aee6db0414478c84352012d5a726c16faf3e70324f7e57841242385c56d6e80ab93f1f936c09411d145a00f952254e54f3b2e99702f55620ec5434d5fda5cf18dfe91bf6d29ac3e92ac857791fe16306942fae9873134d381eed3b813483c"}, {0xa8, 0x13a, 0x0, "aff6143e047383c56ee749af5049da23b0a1dcdea669d3e121687156ec006c97c057a0b8e8a19bb35fcea40ee3777cf760848a875ae80d8803c47bdff2327f3d10148bb4bd8d6eb5f7a0229507764418d88e59336f46e924f41bbbe732b0977b8009dafe61dcad67023381248cc6630598e6ad28ae24d3c7b084458bf11e63bfae2354b10f9b91ba27f6d26f981e34772b0ddf2488213496"}, {0x60, 0x10e, 0x9, "9eb0aa7f126507d6de877328edebb47618ccf8ccabf58608be964917e4f45806e526c967feeede42994db49b701766916b76d173718871b4c4853da935f5787bf410f1e2593fd8bd38bb71dd8813cca2"}, {0xc0, 0x11d, 0x101, "541de3499bc434ec5e07a65fe956cf5402d04a43035951098d4e6e7e180ade462e7b70bafc0c458cedd92128df6dac349fb6f78fce9d4d8d9d3315aafee28127fc148650318ab2fefe38146980aade696721ae171821bbff7f9ce018280d209682734f42d8d6a25c433e7ec77dcd3fcc22599eea341f541fb4ae523f1b9e9e2edf17a64e960644d0917f43cfb8013c29bd33d631faa212a2040f2c765befa809aabec9cad53eba6006e4"}, {0xc8, 0x29, 0x95a, "4419ca15f0f2ab53928a56074b9a742bbe6ddad41b47f633815352a3c4cbacbeac7ab5d2517981450c3c1aa1ddb36f1c3e163a051a1a8d65ff8836a2e15df58bdf4f09811c3601ffc3deb66e3f0ef71b2e1663f605973d1bcca52f198a52c9465726e695c73b71bb9c6f6398f29f2953957fa3fe7dc4e126cf22938d55ccac890ad74b5b02ce67721a31ab30b50ebf37e0477724654a7e80d155e00f5dc33f6ac846eecaa6f19ad2f16f021717c3551d953ec4ee8429c7"}, {0xb8, 0x114, 0xffffffffffffff80, "f01d69cdac64e2b13ea21dc1f0d2147cf64dfe151b25409c31d6f1ee52589443beaeaa34bb67ce4861e6b82f8158fbb04e0b6265ec22824c23fd4485a484fa00288101b153ae8776301c0a94f281cd4872173719f58feeeef8c3225092358b5861d3e852e41301c7187cbb593d35dcc924e81a6341b446afbcd8f83e72acdb4cad6cbe56e42b86409208759d4557df5fa4aa29ecaf932c860b07c3c6249d6cb49be055ffc1fd"}, {0x20, 0x11b, 0x4, "2bb3d5f40369709cc41df157c2"}, {0xa0, 0x11b, 0x3, "e24aaf0993be3f44fb2efe4e10d649ee98b15528ea3ef2002b2572c458f9877357264d942a8f486926f33f4c5a1b1ca727238c336d9c33a6be857629ed1039670b2d4f608d865dc99e6d635c727fdcf0ab5e24e8bf7bd9ce261130ac90cebb88efed8a6cfec4688c139bdd16e56183a2b7ae1d3813d85c2bf8e75f71c524f9a0a1c8e303c17df5c1ced3ad4d71ab"}, {0x20, 0x11b, 0xff, "353d84ff07f2e111785a11620f"}], 0x528}, 0x8}, {{&(0x7f00000025c0)=@hci={0x1f, r1, 0x1}, 0x80, &(0x7f0000002640)=[{&(0x7f0000001380)="b442b6dfc7fb37c531a1f8b8b3abcf62a85165c201ab6fc7acfa1857a1b05afc494655b2a77385aeb2ff220b725068011392677c6d78f19ddeebcccc3f", 0x3d}], 0x1, &(0x7f0000002680)=[{0x18, 0x116, 0x5, "fba75ac028"}, {0x1010, 0x111, 0xfff, "15cf9b4ae4d9898b32eb836eb126ca2109f74ec203c95213cbf69999433e5688522ef4f978fb499d196a32b7bc37228289333efbaa2306218d6fcf3883cfdeb7305e989659fc15b2f4d93b7e19e07c9da162db51b327b21a749ee7a33917df2d89f3dee7c36e32b65f8b14c91062fc5d1dca5a6225d18a39aa671375ed594b76553609bb97cb79dd604b197ae910b659fdb05e87797d46914ba00ec98037dd3e5741f71e5e7ba0e5c8b0c2f4dd3e1035a3b9e94211334331a5d88a1d8758672c511987932146bc522cda7e66c905e1d7e27b8acabd3dfd8d046f7f6bc3215fdb6fb9de0ebee53e19a80e75ed8fe235cb2b70eabeaab2b7de234863cbb99ca2675cf6a17d597fa3913ead325385259f66ea2abfa87697ae7d8f9c5c1f33ce1722e40cf9d91fc863629532b4277c8eed5f1c116e39f4a6f998aeefb421506e8c4a6cc7253e26cf96ca7a86f64390aa1d72e1bfa602bc4d3b620d10f5e2a63d6daf0a3e968110389ddc0784d74eae67673fbb1051a88530d28e28df6704746e86e51d98a42988370137c978229c65dae3b874199e95cf32a88fc2c2cfbc31982def6cd60d8a7f61ddb756709aaf6a481ae000d437b9ec3229ed5773ff331e26dfe44107c99fa70a40786f2ad792106969df87627c97a5305fa585ee950dc42652432a068f1aeecc3c7b9d886b12c4087879518b6606001c36bebf9258c17df73d7c9d36672772ed6996a61e8029fd5a945b1b08c50325aae56593e91dfaff7f3ef6089b84bcf2bdec612502220ad232f123943474faedb230e0cf0d235205675ab99fb1cf715ca64336f5b6e12d264b16e70a9421e3e4810e93e19cc6d5ddcd6632427d0a8adc46d86e4e907ea708705e77a759019a4b624b69d3a01e1b8c04f0b96db009c9a4cfceebf95a97243c96f10f185b944e4d8f588fa698b1a66c439213160db0f892e5e59d69fd41e89cad35cf524828c0b1327b51563e13d4c64a76a4d3dfbbfa271fe888796c3c10961a84fcaf9c6aef713243ebe082a0c4ec5be0bf16901d13631f0dc0f19f687f1d7b804ff4898e0998355d881cac52eb4aa146d0ba48a9c582a102ff6f818636008d2ce1368778785ab51e0e6e303c07816487e574a39ce64ae2fd11401150e6ffe1572072926642f9ef4af0d0a56ee62c320d60dc734333df2bcbd8ee44fbb2353a328629897079231484667f58829bc9c9b373deab127b6387134c4113ef4bfb7d34505d022580218ac4680aaab0b17520934283a0332063aec5e19b87c79aa97a640dcbdce9fd709d677ddaae7be793c8e15ed73d9aba1ee35ad2159ddc415089b674d3bd106c45ce47f2ad5fdfe7250a5d400de8ca38f94f0e82d62d8cc23c2d8932b52587412af9ae1167e071b07e1c00a19553c5f32773690d63021f059fcf1355d8b526ec460cafcf82c05b9a184b6aed2602130e6a75ecb3f8b65bbd34658146a4f10296f7ab8e5a726eb5a45cdf726ee8002720839b2e8e3845c34d71eb440e48f13a4216a9888300d51f140d5125822702ad550e366be7793bb832eea4ab5eeb4379434f16ea8a6a470678a972b7d0bd91b1e3668daa2a85ff8280f55e24cf7ba3af382648eda6365e0eefcb39743cece2be173d0eebe96a2cb583e366432777f79b20d2938f94eebfdacd02043403bf9a4d46a3b3d45c34bcdba233a9b0ecf2f9217e3c2d763b6fdb73b90fb7bbf9f1dd47ecb31e3c96832c06e858848105990e83159b44b8e123f54819c72de7f7e2beee2c10f9e5a86cff05ad476f2b18fd29a21282800210a515a98b4932e32a6388adb8d22ba918cdc3a9f8484d1bbc354ec2c540e6c743f20c8b2107ab0a552660ec2ab5e03408c6af7e4bbfe1dc210a53ef9852c6860f10d90aafa951aa5a9f65049d612469792368553d908da11a0bb50b458a6bbe8793cc2702d4347466a79508fce45215590bf17d0606d553ed58360a0b99859b185bc10704e57d449972178af91a235a2db886450dd12259e6cf5224b80787ffbc8fd812e1b5f1c7209aba2b7a4c9d6c7dd8ea710f08358b5d8d2f13715a281954b5b657a56ce61d8e98057484064f7ab74f5f276e37430719fb175e69777786474034dd7c08ebc704a6cc2fe7c460255469eb90f2932b3ab2d3ccbc5fca7776c056e8e6997628cd035697e4c1f6dc5317ad8256fa1400a6b7e774f5f2861a1e5777adabcf02a68e29a5ff86bb144e699e707ecec74e91ddbf7baea1172463f19ce93760fd67bf837175d046170cbcd4ea112fdeaa7fbca7830fc5524ba911f4ec3a7f036d89fa7ac71c1fc376bb771fb73dee895b67567b1957a92b00a873ac88c8c095d9e678443ced7f568da7c813d45e1e0f79f0298c8c8bac5aa1a3a2a75a03d89b525ff6a581e87ca733ee726f78f8470b00866050b36314fe7a913728d6c4df631b82c00649ef3e137afe05539f5437374d0491b69832473d9acdf3f5b0155d4ef2a7ab80f4fbba2f9c776361f173f6b7c1e34c133efc41ed017b53f4141344b892f7c72ff94d211360129ed3aa7d328b19422614c0fc771520ee6c18c2f3203c66b1d0f998952f60a911c3b0a1837e95045483ab273829152100cd308c93b99895f43688c07e69dab110090c5e9beee4a76d93d8809a17e3c8970ecc79ffbbba28dc63e70a0cbd7e25765329c1b0e4784bbba5b7b016dee5035c82ba11c3c910900771aca17a43d4e1e0dd7b7337470c55bbc2994f90dd18a9542ed724ad68cdb8cb9a842bf28f4abbc60c1ccbc358152be00110b036f4c1319facf903441f49df35fbc6f8486b11e3cda79034c742e669f1d5ae5e7ff94aac00991eae605c3c1ccb492b28b0bd4157be2721ae365b6b201501914f461f723724761ff0ca86d86cb3aa6caef927bc399fe7d1cdff8553c1c88325bc2961926e882cf38961d5d8f70060b5adc570fc1c6f692367211a8e73a9b9e9f5aff398d820970af0d561fa9def1b8851f46710d98226229a7723ab2bc12fe85c8c3ac9a42986c9624682875ad03b962f177ed8d9a5ea2579fc56b5cf28831ace7e02b0053f95aba16e5bb47af149ce5caf9d9afa52c5202a9092915f21e43127501c5af845d27964aa984573143e340e1fd6f424662818e9538c124d75721e93f145daf3ccbaf9564bc6c69e255ac92dd0fa6a7ca8bf6437f2cd7bb136b1151ea2746bb9577a2f59f55d1ccce135129cded687f175136e7ccd70d52c4557d5b6d50a5fe4f966822586d2adcb16ba837acbee5360a994ef1837d5875ecd045dcfc2f8a24d70c8be96ac62a0d581cecc15fb3ddb9073dccb47c19822dc88b6f8e8f4020bca10651a39c5700d361e2aade4afdf90103b81897ee78c23ddea025a8592e1698b2c763b35de30b6a3f3f029367da09adb43fd314695d19cca81e5fc92a62d9ec745bdad199a38bc679f211baffedfabc1c8ef362e1f045f08fe9c710786c5be9ac78352b4e328278695aaa5af912ace6b01513015538f40b206edbece26029f8c3232a218a40eb4efb05c7d2a516f6a5146f67ca93ac3128144dd0adf0bb5fdc7ff63d12701025e8222e2538f6276554c97d2ed67a101b2d78e7b84a279f67fdb204c371ce59b28a1c7ca82c8451fc625f11531457e9cfd8dcc276bb96f8d20f30da397343881b5bd5a94fca63bd4db6ff501fc86d892cc91ab2f2c4b0e45eadb2a928a2ca4fdb5ee25b3dfa9a5365ac9f23213519431902338b07af4042216b4875b725304bff9d68756b154ac4e1a0873fe443aba31f17e2619ad5397100e23073686931b6dc89c2a3692c203a3490e316925cf3428ab66208917cba396b7cb59d2e00c9019a24f2487ee656f969e40c0ea1dc9d78f54e8b67e0731e95acef7f2cbb47797dbea10ee9c1cd64dfedb447758ac9e6e5adedc72ca2bfb2c0174a9e6f198eb05ef3e03ca1239ba7ca6b0508d208d61b9926280675309a3abbd6e9b1f103798ffe675c715c28aa3796e1be50339368ba8f8e89d13e55d740d201293dfea6c7c0b443b23e895543cb3da0ac8b271db8902b432ec6f6fb39e1ba78e32ea245bf2e3f45faec6becb0a2196375fef990f589c7a29fb45fb69b4b4041a532f7457992342fca7debb2b45e25783c0487773aa298c1ec7dae526734c4f9c8bd03194f19d5a07734df22ea89072a08200d37e472b3e4a5153231f87c50f6d5a734ba3ea3f415fc990ce6dc7aa33a7f34de250c799b3f68c527f0c8046d822cbb7fc1ffcfa8e3248d9dfb485d2843511f52311494833a66bf5ea2fc303ecc62102247246d62bc17dfe8d7a29dbd8c33d981d20b7ef65f73da03b1abf7f3b4078d4dfd4718ae119f72a0c039acd7a2870ec4f268b273f997bb4d491b0a618fa4d18a651db9a5ce799fa900fafe37872598a5b94a7401dc57f00f27460f2b1a1092c8399dc8c603655cec2ff161571f42505d78cfcf496cbee2a4a604501a17158ac27b5f4f3c41bf0c5c8c4afd37b2a0c6961b9d53520d0c9ce49759ad3024b9064e0abac2bdf49785cd78c614828bf918ccdb76c846aecb2a37a3d3dee7b4ecb148aff2244e12c700532cdc5bd1fd95f8c869c381bd065987a0ac271e9c1e82f4ec035558693897ee303d3b9cf61e095c9fc36da2dec0c586186324b95e0a83d487bb62db611d0d1a288ac33664dfaf78b27f3a66f8291e20615591ec093a31c0f7829b1d191b41cc48ea089561e7c0162f2a9ac00decacf76323eecf49c711b3ba0c6be6712508718d1aadfaf825d71a6c444c03579395a64258c3cb05821584b224699967e218f913aadf106a2022f29b9e5536feee09ea9d766aad3840c13353d6f8ce3695de1b1b4eedab31c867591e2b35deddc622ed5233cd2d0e60e09f7d5ddc5197044b85e23862974ddcbfd023f69ad605ecbb8e71075a709d65aa9b6e7c09b60e318b2706f855fd326da3e6423e39b9d6edc726c6fe681cad87208d3e320bf7b18774353a550a5c96c8131a6c26a5fe1a55a6464097720086cecb0c65eedd435355f5a4a902fc3be3663a810c7c3e26c016323f5c2107142d4a76e432f1233e8ce4c22b074dc03526886f1ff6040c264c81d079bd10fe76178e933fe82eea43a3226a3ae2ab710712aae663f4dea0ff20d7e46724894aecc76a46096190b1bebf7f638e8de4f67147395ba766cd936fe8ebbc2cbacfa2d2c471ad60efd2b6f3588e60babac713424fcf4f9635cc997cc7ce512b5436495f3ae6a9f1be2bd4ebad5755cbfe5d2204a424098658b7c1ee2dff044aad38378da16e6f7819c1cf60d97b4997be6268b19fdfb608042e4b4312cd142fdd1b48600457e87661918d660b85ea13a301fbafcf4e5dc6a8db956e04be1468dc94023a814fde611516e963e2b1db73bf06bbf48c7fd797e7eca713e21e703d488ce1d3e0d0278330fea08c399716856c287cd901b3434f4e0682e044d67c62d73e6c6c53a97d5b135b5c756ee46000a6f8adf48410eb330345c1c90478b8829e1764df11967f6e2f67ba120c2df20cf1f7bfbfbc76e2f878abf7a9d7ddafd4e41fd0ffab890a5339f1eabc7b3aa80516c35504ba8497dc8b8a92b4dff575c3dea9966d0961730992a1a30a91c04fde4602214175020116360a3f3c7f42fd9824c2283786c9b8bbbac24139c046f827f58c48a1bdd4510b166f08ce5ee355d71e191f90f2511319df0cfc71e8f0d82f7ecac68a386bb1069197706b2c3e734c47602efa00bfddcb14852d3c72403406913f2b4017312ff257bfecef409e404c7b1987495a371b4603e1a2b5557d3587259e7a2"}, {0x20, 0x115, 0x6, "ddd83c4451a60324081714"}, {0x28, 0x10d, 0x9, "af32476c3d981c94976cb153ab0a828f934b35f2d5111d09"}, {0x48, 0x109, 0x5, "8355c277bea5d8e8a283e6d4e3df90bed0a335b15f9abea849ea9f8a722a454f7881aa8f0574628373e5ba4651615396c935dc47"}, {0x98, 0x10d, 0x7, "f5fb0a907ffd567e83390d3e28637745780eee8abbb1b72a6e7b8eebbe2c17b8d1b337f70e2711f894e223a158c73a2e7985f1d236b3540edcd52514ccf9e10ae316b6f5041e748d66879b4403a1c3c55c819f170d25d6f2276732db281fa71a97964d32e0a463682e6635b2b769ae13ed8ccdcbe76b939c42720c65a8a35febee3cb1729103f1"}], 0x1150}, 0x2}], 0x3, 0x20000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x7fff, @local}, 0xfffffffffffffc3b) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r5, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}, 0x4}, 0x1c) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f0000000800)={0x1, 0x8e}, 0x2) sendmmsg(r5, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r4, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xdf77414eab829e27}, 0xc, &(0x7f0000000440)={&(0x7f0000000240)={0x1ec, r6, 0x210, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xeda}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}]}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x29}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x60}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x80, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x49ab}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdb2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'eql\x00'}}]}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:12:43 executing program 4: clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x3ff, 0x80000) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000080)={0x1, 0x8, 0x5, 0x100, 0x7, 0x1f}) ioctl(r0, 0x800000000008982, &(0x7f0000000040)) 17:12:43 executing program 0: io_pgetevents(0x0, 0x0, 0x4, &(0x7f0000000100)=[{}, {}, {}, {}], &(0x7f0000000280), &(0x7f0000000200)={&(0x7f0000000240), 0xfffffffffffffffb}) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x282100, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = semget(0x0, 0x1, 0x402) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000040)) semctl$GETALL(r1, 0x0, 0xd, &(0x7f00000002c0)=""/71) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x0, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000340)=""/141, &(0x7f00000001c0)=0x8d) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x1, 0x1) 17:12:43 executing program 3: inotify_init1(0x80800) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000080)=0x1ffe00000000) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RMKDIR(r1, &(0x7f0000000180)={0x14}, 0x14) 17:12:43 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x2c00, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @multicast1}, 0x50, 0x0, 0x0, 0x0, 0x69, &(0x7f0000000140)='gretap0\x00', 0x3, 0x401, 0x9}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r3, 0x900, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x63}]}, 0x1c}, 0x1, 0x0, 0x0, 0x54}, 0x40) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/89, 0x59}, {&(0x7f0000000080)=""/89, 0x59}, {&(0x7f0000000140)}, {&(0x7f0000001080)=""/4096, 0x1000}], 0x4, &(0x7f00000001c0)=""/12, 0xc}, 0x2000) sendto(r2, &(0x7f0000000100)='7', 0x1, 0x0, 0x0, 0x0) 17:12:43 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x2f00, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:43 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x3580, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 943.835560][T21701] overlayfs: failed to resolve './file0': -2 17:12:43 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0xebaf, 0x0, 0x1000, 0x0, 0x0, 0x81, 0x20, 0x0, 0x2, 0x6, 0x0, 0x4547, 0x40, 0x0, 0xd374, 0x1, 0x0, 0x0, 0xe23, 0x0, 0x0, 0x3, 0x0, 0x1, 0x4, 0x7, 0x8, 0x0, 0x5, 0x7, 0x4, 0x0, 0x0, 0x2, 0x6, 0x3f, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x48400, 0x0) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x8004) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000100)={0x0, 0x0}) syz_init_net_socket$netrom(0x6, 0x5, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x10, r1, 0x0) fchdir(r1) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) syncfs(r2) write$nbd(r3, &(0x7f0000000580)={0x67446698, 0x0, 0x4, 0x2, 0x1, "450a69560704405c67dde72ce60f3afefa023ef51aee3b1204b818a7d7f5bf2823a34f93da60cb085633f5cef13145a49728132e2f5eeb4bb9f08752b38c8294d82bc633248ff58394dd9efb8266c055e5275d03ee3927af147889def12cfd025bb4d490afdccf4931a698694ee6c2c57d02ec2bf9d40a9ab087bff32d777a75af385a2ac7529ba54a487f241c7b63f533cf9ff079dfd4fab839847d097192868aec11ab53efc139091321e9424458db19682cca9517d0d6543af49f46af9e4f8d00e708506d1266b4650ba0359349543aceabf7c4"}, 0xe5) lsetxattr$security_evm(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x1) ioctl$RTC_AIE_ON(r1, 0x7001) write$binfmt_aout(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="00000000000000000700080000ee8b08b7960ff7aa6e041a7700fdff863809aa0063b8f24252b1d85cbf000000000038f70f653f0ffb09f0d536b564df5e0acad550fe203534da91b5b9fb501e"], 0x4d) openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x200000, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) 17:12:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mknod$loop(&(0x7f0000000140)='./control\x00', 0x1020, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x288282, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) open(&(0x7f0000000040)='./control\x00', 0x602, 0x0) 17:12:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000000c0)={0x8, "85cdf587a8ae9c8114ec3c976aad21da05d72991c7c8c2f5b0b0ccfe58f10a8a", 0x3, 0x100000001, 0x4, 0x3200e0, 0x4050000, 0x4}) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009000000000000008907000000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:12:43 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x40400) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @window={0x3, 0xffffffffffff9a65}, @sack_perm, @sack_perm, @timestamp, @mss={0x2, 0xffff}, @sack_perm, @sack_perm, @timestamp], 0x9) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000000c0)=0x10000, 0x4) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000180)) 17:12:43 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x3c00, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12a41d88b070") syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000000000700080000eeaa08b7960fb5702b5c4979968aff863809aa0063b8f24252b1d85cbf400000000038f70f653f0ffb09f0d536b564df5e0a9efd50fe203534da91b5b9fb501e1ac4bfa3841f9d63e232b9500fb1d96033ccfdff066428eb4c319a6d03fdcffcf10abf7d"], 0x71) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x4) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) 17:12:44 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x3f00, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe8, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000180)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) listen(r0, 0x5) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000140)={r0, r2}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) r5 = semget$private(0x0, 0x207, 0x0) semop(r5, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1) semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semtimedop(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 17:12:44 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0xfffffffffffffffe, {}, 0x0, 0x2}, 0xe) 17:12:44 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x4000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:44 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f0000000040)=@ax25={{0x3, @null}, [@bcast, @remote, @remote, @remote, @remote, @remote, @bcast, @default]}, &(0x7f00000000c0)=0x80) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000100)) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x6, &(0x7f0000000000)=@netrom={'nr'}, 0x10) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000180)={0x800100f, 0x8}) 17:12:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000240)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 944.596255][ T26] audit: type=1804 audit(1552151564.482:8775): pid=22106 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir007371385/syzkaller.pDcKJP/827/bus" dev="sda1" ino=16576 res=1 17:12:45 executing program 0: 17:12:45 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40040, 0x0) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f00000000c0)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x414000, 0x0) r1 = getpgrp(0x0) move_pages(r1, 0x3, &(0x7f00000002c0)=[&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil], &(0x7f0000000300)=[0x800, 0x9, 0xe4, 0xffffffffffffd957, 0xffff, 0x80000000], &(0x7f0000000340)=[0x0], 0x2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @local}}, 0x8, 0x2, 0x5, 0x1, 0x204c}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={r2, 0x7f, 0xa, [0xfffffffffffff611, 0x80000000, 0x33, 0x9, 0x2, 0xffffffffffffffff, 0x72, 0x3, 0x6, 0x7fffffff]}, &(0x7f0000000200)=0x1c) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r4, 0x9000aea4, &(0x7f0000000240)={[0x0, 0x80000000000000]}) 17:12:45 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x4305, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) syz_open_procfs(r1, &(0x7f00000000c0)='net/ip_vs_stats\x00') r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="4e7980b5020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 945.412913][ C0] net_ratelimit: 26 callbacks suppressed [ 945.412922][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 945.424628][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:12:45 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x4788, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 945.572741][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 945.578600][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:12:45 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r3, &(0x7f0000000200), 0x14b40569fcbfa53c, 0x0, 0x0, 0xb6) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='{'], 0x1) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 17:12:45 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="bf16000000000000b707000001000000507000000000e0ff20000000004000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x12, 0x0, &(0x7f0000000d80)="5010e88e394ecec9d0ca217ed8cb6ea088ac", 0x0}, 0x28) 17:12:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000007c0)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:12:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xff, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x0, 0x0, 0x2, 0x3}, 0x20) 17:12:45 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x4888, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000cba358e74d0d34b89e"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 945.732522][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 945.738367][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:12:45 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x6000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) 17:12:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd6006f52604011100fe800000000000000000000000000000ff02000000000000000000000000000100000002040190780024a589007e390cc45602f6ed79060cf38468cf6a0efffdc04001da35723ccb2e65d7372ab1ebbae56832e30eb7a55177fb28a6cc9a907686482040a5065a164b628de684dbd0379e0d6e6e97082ee0193e41d1b47dbfbdacce29c4cc968fab6a0f988f8b2bbbdf5ef3e9c2af7f2c5264de3c70ddb3161aca907778bf614b3f3d6d291b04870eb41fdc37879d9cbce9e87fdd2e69acffab929589cd12caa43a5b14586181714873c5bc29cbc1b75bcff927594c2cb1003c354b71de02dd1b856c979831536e9841d66c1986427e2f571a2682250b67bcfa4b3c63f4b98bcc86fd26429eb10972d9bcadc8f960768c3a6f68659c45d84cb63a1de86d4503bf9aea30e6e8eaf9c3a0935e2bee6923b0859d74c20e14065dc493d28cf1158825d181433e70744131522b4f63e5b7438427745e1b33bbbbd4614565676e50196d336d5f257e3ccb9a0e2e255679e6f790bd72a5469aaea3063a93591eb9ba512b94471168d4fbe4a27d4dead85d59a33e17b6f718fc8e11b9f65714a68956233a24b3fa216cf7fe950ceb26994ffbb2f8a99fdb5b52205630ffeeb5fb2e7d4b01b4ec497171d518d5a97007c8a325aa3ee1bba422071328a926c55bbcfd6e9f16e9ad6eea82cdd29905915b500bf47d482ad938ae6ac2cafd4d51db78507f3de12caf2e3bcbe5aa7f7f1e7a651f62d0959aa3cf21904632a092c7080c14f7f228d6a02f58e7fdd751809c68a00d7e7734b99833ad4b3b7134df7b8d29606b022b86d4f7c5825f7bc16019dde2bd47a2e1891db9d92beea35ef24133a7793603385184cf2a2cc2bfec493644f136556b3f3786c621c8d82678d18baacd54c48c9852e6986bc7f0e451de0b0d82c5f616bdcf12942bca5172b7bcfb714f65e6dc516031791aa3ccebc6f6db9f76396cd2d9697670a4f40f1279e0d9e838c71aa810e28744407936a9bd64ec0f953864dfb3e2526df25beb67687d37a574d92ac9e0c0bc5cb411887ad2a6cfad6f20d7e50d15045bed3fa3999af9aaff372669556387059e1a19b44dcae00640bfd7010bad627664e09fecad93278cbf6664877c4777c5bcd35f4059f9dff3ba0d9ecdf44b649d32528ae25e8c454b61c118779b716e405681d8b68f22338adff1b3e370103ff5fd006679b36cff1c0c9d5f90a48d7cc0f24e9b894647598d7a2d3f57d7c29934a61e8c2b638d6220fdfcf1182d561b2c649dcfd4b8b34469729dfc1a98adb9eeaf9da30ced0cc538cdcaa512e8ceaca828d606806c9df8b2d1913058f99339a18b24ef69d174e422a7ec6e5f9e711cb2e257b34e44bcd41a75dfa309cac2aec963a57420f9a09b168cb360d42e18d6904cfb7ca306ae34f3f06dd8a98299e4428ba2a2eba0964522c776cca8824e60832dcb4f6f89ca73f83b3e14f210e86d20e49bad9649a8983e6d38000000000000000000001a8b849b4a563b09e8fe606fa83fcbc88bbc616962515c68c9553dd1710e6b74d49e7efaab01f058594ff7d5175e0296ae751850f728857bcdc270"], 0x0) 17:12:45 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x6488, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:45 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000080)="bb98dc4b5bb6c4520e5ac0ec9a9422989dcd6bc162f0b15ca1f861ebb718d0e153afbd40bb6a03e9295d5ef15bbde8240136b2c1e3b010c4c132477b525bcaef0548fc9ea9640f5cf7d77c305540bd3475bf02d321", 0x0}, 0x20) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6287, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)={0x7777, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) r1 = socket$inet6(0xa, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000180)=""/45, &(0x7f00000001c0)=0x56b) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140), 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f00000000c0), 0x10, 0x0}}) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80800, 0x0) 17:12:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) close(r0) set_tid_address(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) fdatasync(r0) 17:12:46 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000240)='./control\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./control\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x2) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./control\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./control\x00', 0x4, 0x0) unlinkat(r1, &(0x7f0000000180)='./file0\x00', 0x200) rmdir(&(0x7f0000000080)='./control\x00') 17:12:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") pipe(&(0x7f0000004840)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$rose(r1, &(0x7f0000004880)="7c46bf3113a6e1f97e370870e1214334cc0c7d856477040df54188299b6968d157336798ba46ce86ad8da6aaf3b1d7279d3019e98ffd98f6b218eecef6a0eb879d4a5161dba5eb93106aaaecf7dc6f8928197e7c4d2d09acb14df3e508c4f93da051bb1fefc797f49af2ef345af066e54bd2dac91e9f3d314fe55385112a1a11f09357430324", 0x86, 0x4040010, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003e80)) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair(0x0, 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000280)) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) close(r3) openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x5, 0x5, 0x6, 0x4, 0x2, 0x4}, 0x1c) readv(r3, &(0x7f00000002c0), 0x18f) 17:12:46 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x800e, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="2342b88c", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000240)={r3, 0xffffffff, 0x10}, &(0x7f0000000280)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02070009020000000037951b2f260b01a2f33d1a0ebacd6c5f00000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='lo\x00', 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000740)={@remote}, 0x6) 17:12:46 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 17:12:46 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x8035, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:46 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x6, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000180)) socketpair$unix(0x1, 0x2000000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @rand_addr="20673c9e3ce5227aa789f3fe1eeb2684"}}}, 0x48) [ 946.532540][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 946.538361][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 946.544221][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 946.549999][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:12:46 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x8100, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:46 executing program 3: syz_mount_image$xfs(&(0x7f00000002c0)='xfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 17:12:46 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(0xffffffffffffffff, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000a00), 0x4) 17:12:46 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x8847, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgrp(0x0) prlimit64(r1, 0x0, &(0x7f0000000280), 0x0) 17:12:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="330207000003da0000000000000000000000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$tipc(0x1e, 0x5, 0x0) 17:12:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) r1 = dup2(r0, r0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getgroups(0x0, 0x0) setgid(0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) listxattr(0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000640)) 17:12:46 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x8848, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:46 executing program 3: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigtimedwait(&(0x7f0000448000), 0x0, 0x0, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r2, &(0x7f00000001c0), 0x100000056) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 17:12:46 executing program 1: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) dup2(r2, r0) 17:12:46 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x8864, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:47 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x8906, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:47 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8000, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000001680)={0x2, {0x0, 0x0, 0x0, 0xffe7}}) 17:12:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000000)) 17:12:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(r1, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0), 0x4) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:47 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000200)=0x800000000000000a) 17:12:47 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0xf000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TCFLSH(r0, 0x540b, 0x100000001) 17:12:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TCFLSH(r0, 0x540b, 0x0) 17:12:47 executing program 4: 17:12:47 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0xff00, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:47 executing program 1: 17:12:47 executing program 4: 17:12:47 executing program 0: 17:12:47 executing program 3: 17:12:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000000c0)={0x3, 0x200, 0x3, 0xbe7, 0x0}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=r4, 0x4) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) sync_file_range(r1, 0x1, 0x9, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:47 executing program 1: 17:12:47 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0xf0ffff, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:47 executing program 0: 17:12:47 executing program 3: 17:12:47 executing program 4: 17:12:47 executing program 1: 17:12:47 executing program 0: 17:12:47 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x1000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:48 executing program 3: 17:12:48 executing program 1: 17:12:48 executing program 0: 17:12:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:48 executing program 4: 17:12:48 executing program 3: 17:12:48 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x2000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:48 executing program 1: 17:12:48 executing program 0: 17:12:48 executing program 3: 17:12:48 executing program 0: 17:12:48 executing program 1: 17:12:48 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x4000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:48 executing program 1: 17:12:48 executing program 4: 17:12:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000240)="cd259d515f1878f0a6d1c03d1d56e90edf7c1abd432c8aa06bcb946c9a3b4f7f06791e7ce55d697ebef454a3b95f0b3958bc8daf2c717e9d3f6d1ef93e6efb7ed100bb711c02df058ea3c0a9b2d83702a4f0c8ecd7cc537e74dcf62a2c1531d25401678a1dcbd4803c01d7b9ce9f5dd0421dfd9d71744b0fdcf7dc34c263dbcaf38996be485a4a85153c119bc388e3b4774e8696a98f6986f5dc750acc0b6d76564707b997d36bef83e00d0657c75195945bae6eb3d2d1dc2ab0ad613285f3a34e5608733c8df33fda3133e2cc30cca9cd7c6f56556498d13c8f7b349c872e331903cb2c5d646790da73bd03f3d6") setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:48 executing program 3: 17:12:48 executing program 0: 17:12:48 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x6000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:48 executing program 1: 17:12:48 executing program 4: 17:12:48 executing program 0: 17:12:48 executing program 3: 17:12:48 executing program 1: 17:12:48 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x8000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:48 executing program 4: 17:12:48 executing program 3: 17:12:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 17:12:49 executing program 1: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 17:12:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) r1 = creat(0x0, 0x20) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f00000006c0)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='highspeed\x00', 0xa) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000340), &(0x7f0000000500)=0x4) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) getresuid(&(0x7f0000000300), &(0x7f0000000380), &(0x7f0000000400)) socket$unix(0x1, 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000640)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000b00)={{{@in=@local, @in6=@empty}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000680)=0xe8) mknod(&(0x7f0000000540)='./file0\x00', 0x0, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:12:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000080)={0x0, @aes256}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000140)={0x2}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:12:49 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x8060000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") socketpair(0x11, 0x4, 0x80, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000080), 0x2) r2 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r2, 0x84, 0x0, &(0x7f0000dcffe8)=""/24, &(0x7f0000000100)=0x18) 17:12:49 executing program 1: r0 = add_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000300)="71dba8edd1b762df3d57d0945cad7dd8aef6c2180261d94bf0feebd1a3ba0aa9790b22c9ee4d5b7385c464e28c6cbbe04d677882f4fb19748086b6f74d9c75124e887ab2eb65c0640c26ccfb6f22f021f3af81d2ebf9ed5f1044539b5a3169b2c962df0e00d8d838e2d49675c74dc9f23d36206fc1ccd9f7723755aae59e299f39f8071d72102751aff645232c6e8c2f6f236f3068bb31155a87c88d5776da2954e77360ad57dbb3517cb6074e8f06338031899cff3e4df6b7a4cb2f1fe740a6a66f1e7054367b4be600836dd811046590ae85685b2c20fed77dba87367f1d39861181", 0xe3, r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1, 0x560]}) fcntl$setstatus(r3, 0x4, 0x4000) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x2004, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 17:12:49 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0xc000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:49 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8000, 0x80301) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000080)={0x7f, 0x5}) r1 = getpgrp(0xffffffffffffffff) r2 = fcntl$getown(r0, 0x9) kcmp(r1, r2, 0x0, r0, r0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x626a, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000140)={0x2, 0x0, 0xfdfd}) 17:12:49 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000500)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x103000, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x8040, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @dev}}}, 0x0) mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', 0x0, &(0x7f0000000180)='9p\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000280)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, r2, 0x408, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x14}}, 0x8000) getpeername$netrom(0xffffffffffffffff, &(0x7f0000000400)={{0x3, @rose}, [@null, @remote, @default, @default, @netrom, @bcast, @bcast]}, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r3, &(0x7f0000000580)='.//ile0/file0\x00', r3, &(0x7f0000000380)='.//ile0\x00') 17:12:49 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0xd000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:49 executing program 3: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x9b7, 0x7, 0x5, 0x0, 0x0, 0x8001}) 17:12:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) r5 = socket$key(0xf, 0x3, 0x2) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r6, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r6, &(0x7f0000000240), 0x5c3, 0x0) r7 = syz_open_dev$mice(&(0x7f0000000540)='/dev/input/mice\x00', 0x0, 0x40) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0}, &(0x7f0000000700)=0xc) r11 = getgid() sendmsg$unix(r3, &(0x7f0000000800)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000240)='?', 0x1}, {&(0x7f0000000280)="f7e6549364ed3d82bd655763c395d7569348f606c8bce02c1ea0ba61b494c5b5ca1692", 0x23}, {&(0x7f00000002c0)="1352a80a65d9990d9405858c11a20968464897658b64dc580aa02ed566298e0ba482d16e6acbd108bcbf02943451629897d190ec6ede9e6d26ef36126186586e023879e82a0b59ffefcd8e6d6453126e595874546ebcab020e4fd0c2648eb9fb85b6756d35c7b235d1d3679e8c77456a9e19eaae66fa2a349410abbae9e035f5b84111b0d59028103ce6cf5f7e88b8ea799d8aad31c615d0db1c", 0x9a}, {&(0x7f0000000380)="74b085ffb08b0ba314e72c17c05e92fec5c063dbca420ddd596a8b", 0x1b}, {&(0x7f00000003c0)="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", 0xfd}], 0x5, &(0x7f0000000740)=[@rights={0x38, 0x1, 0x1, [r0, r7, r6, r5, r6, r1, r3, r6, r1, r1]}, @rights={0x18, 0x1, 0x1, [r3, r5]}, @cred={0x20, 0x1, 0x2, r4, r8, r9}, @cred={0x20, 0x1, 0x2, r2, r10, r11}], 0x90, 0x8010}, 0x8000) sendmsg$key(r5, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$EVIOCSABS20(r7, 0x401845e0, &(0x7f0000000840)={0x7f, 0x0, 0x3766806a, 0x9, 0x1000, 0x1ff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:12:49 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x80, 0x8000) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xe}}, {0x2, 0x4e23, @empty}, 0x82, 0x0, 0x0, 0x0, 0xfffffffffffff538, &(0x7f0000000080)='syzkaller0\x00', 0x3f, 0x41d7bb98}) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x3b3) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [], 0xa, "fc83eee488d0a3e04e4a2410bf724c444cd3071ba599c0a4a9000000000000"}, 0x2a) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000180)) 17:12:49 executing program 0: recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="a96e3bee78a8241e385dcb995e53dcf0778105c84a5f43a963c3d2f58cd0bd892f64939e6da2342ece9739bbcb96712622dafec15068accdaa6c04c1005a6893b0f45f234be26f8a99d4d6a3c4569ad609621003b32abcadd956bed4f9532639e1ee735499b69ec8ba8a19d0ad7f691d4dcb1b334d098bfa39093ef54c96fe9dd214de43d3ef80d69b6e5335d9", 0x8d}], 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001780)=""/219, 0xdb}], 0x1000000000000068}}], 0x1, 0x0, 0x0) r2 = openat$cgroup_type(r1, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) readv(r2, &(0x7f0000000540), 0x10000000000002f4) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ion\x00', 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@uni_xlateno='uni_xlate=0'}], [{@audit='audit'}, {@measure='measure'}]}) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209}) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000380)={&(0x7f0000ffc000/0x3000)=nil, 0x8, 0x3, 0xa1, &(0x7f0000ffd000/0x3000)=nil}) r4 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x9, 0x400000) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000480)={'batadv0\x00', {0x2, 0x4e24, @loopback}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='oom_score\x00') sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x48, r5, 0x0, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r6}, {0x8, 0x1, r7}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x10) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) 17:12:49 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x29000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) syz_open_dev$dspn(0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000400)=""/100, 0x64) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) 17:12:50 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000500)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x103000, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x8040, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@empty, @in6}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @dev}}}, 0x0) mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', 0x0, &(0x7f0000000180)='9p\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000280)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, r2, 0x408, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x14}}, 0x8000) getpeername$netrom(0xffffffffffffffff, &(0x7f0000000400)={{0x3, @rose}, [@null, @remote, @default, @default, @netrom, @bcast, @bcast]}, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r3, &(0x7f0000000580)='.//ile0/file0\x00', r3, &(0x7f0000000380)='.//ile0\x00') 17:12:50 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x2b000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:50 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x2c000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:50 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x78, r1}) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, &(0x7f00000000c0)={0x2, "6a75556d81da47d2eb1260e9009889748c3bca472af913efa105f128ab1d41d6", 0x1000, 0x8, 0x8, 0x2, 0x1}) setsockopt$inet6_buf(r0, 0x29, 0x3b, &(0x7f0000000080)="ff020400c59dff000000000000000000000000000001e805", 0x18) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000002c0)={'ip6tnl0\x00', {0x2, 0x4e20, @multicast1}}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 17:12:50 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x2f000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:50 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x80000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x1, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000e40), &(0x7f0000000e80)=0x4) add_key$user(&(0x7f0000000640)='user\x00', 0x0, &(0x7f0000000940), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="480000000000000014010000010000000000000000000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0503080000000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="000000ffffffffffffffff00000b000000000000000000000000000000000000000000000000000000000000"], @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='C\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="c600000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0f00000000000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="ffff070000000000", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='*\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='M\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="f400000000000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="db00000000000000"], @ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48, 0x7}, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000ec0)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$rds(r1, &(0x7f0000000e00)={&(0x7f0000000680)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000880)=""/120, 0x78}, {&(0x7f0000000900)=""/137, 0x89}], 0x2, &(0x7f0000000cc0)=[@rdma_dest={0x18, 0x114, 0x2, {0x7, 0x5}}, @mask_cswp={0x58, 0x114, 0x9, {{0x20, 0xac5}, &(0x7f00000009c0)=0xde2, &(0x7f0000000a00)=0x5, 0x1, 0x9, 0x1, 0x7, 0x44, 0x4}}, @mask_cswp={0x58, 0x114, 0x9, {{0x9, 0x2}, &(0x7f0000000a40)=0x782, &(0x7f0000000a80)=0x4, 0x6, 0x401, 0x6, 0x40, 0x0, 0x1}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000ac0)=""/187, 0xbb}, &(0x7f0000000b80), 0x20}}, @rdma_dest={0x18, 0x114, 0x2, {0x1, 0xa7}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000bc0)=""/151, 0x97}, &(0x7f0000000c80), 0x10}}], 0x140, 0x40080}, 0x40) 17:12:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x88a8ffff, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x11}]}, 0x30}}, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x3, 0x10000) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f00000000c0)={0x4, 0xf6777d5b, 0x3, @stepwise={0x8, 0x3, 0x7, 0x6, 0x7, 0x3}}) [ 950.470673][T24749] rdma_op 00000000df0c7735 conn xmit_rdma (null) 17:12:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) clone(0x800, &(0x7f0000000240)="9aa30bba09208a43daeb7ac789a006a3c0783be98f2fb0c957b97e7c63f93d96e3d1699cd4b931353c5be3e34858f4f75d475515cfebc3c188d08062c1c8c8a5f1290a0c95dd910037443e0d124b3e68b5cbccec078bfdb7ec2e93a5d47575b1704d68e330ef2ea637ea", &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)="008c3dd0e45d670c423b12db44") setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009450b93b50000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:50 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{&(0x7f00000000c0)=@can, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000480)=[{0x10, 0x0, 0x1}], 0x10}}], 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x2200) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 17:12:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget(0x0, 0x4, 0x310) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0xb]) syz_open_dev$sndseq(&(0x7f00000005c0)='/dev/snd/seq\x00', 0x0, 0x44202) 17:12:50 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x3c000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 950.692501][ C1] net_ratelimit: 24 callbacks suppressed [ 950.692510][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 950.704043][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 950.709862][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 950.715664][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 950.721483][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 950.727278][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 950.733133][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 950.738895][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:12:50 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101000, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000140)=0x80000000, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 17:12:50 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x3f000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000000040)="ee", 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000180)=0x4) 17:12:50 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x40000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0207000902000000000000008900000033f3a025b47e593110aa7de685731ed44bdd24379b6ba93f16bbae6f5b7574"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:50 executing program 1: openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x40) r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x1, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) dup2(r0, r1) 17:12:51 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x43050000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:51 executing program 3: modify_ldt$write(0x1, &(0x7f00000000c0), 0x10) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vga_arbiter\x00', 0x40, 0x0) write$tun(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x108) modify_ldt$write(0x1, &(0x7f0000000000), 0x10) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) getresgid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)=0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) getresgid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)=0x0) r6 = getgid() lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() fstat(0xffffffffffffff9c, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getegid() r11 = getegid() lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="02000000010003000000000002000200", @ANYRES32=r1, @ANYBLOB="028e0000", @ANYRES32=r2, @ANYBLOB="040007000000000008000100", @ANYRES32=r3, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="08000706", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r6, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r8, @ANYBLOB="08000600", @ANYRES32=r9, @ANYBLOB="08000200", @ANYRES32=r10, @ANYBLOB="08000200", @ANYRES32=r11, @ANYBLOB="10000200000000002000000000000000"], 0x7c, 0x3) 17:12:51 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000200)={0x41}, 0x10) sendmsg$tipc(r1, &(0x7f00000024c0)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10, 0x0}, 0x0) r3 = dup3(r1, r0, 0x80000) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000000)={0x7, 0x0, 0xe9, &(0x7f0000000100)="d8dc271b5d98e925e1d39e5cac6f8b9d078c89f5c73e8e952ce5945937692acdd7dcee0db5774162da8da061719da782f2719018ee231183f2660b2e4a4637fd98eaea5ce6210fe0d391a1a9bd7d680e7043bb2ca34d8adeef5db96d73760321cf05b94e8c8f082b3c8df394fe3e91ab8b4215b5b8e02e478a21b591eddc0ccc6c927359c9cceae364c018fbbf25a7b07d59184550abe3bcea603bc8a5e94db880fe4270a262a73cdaa4235647e4cf09ae031c0362bb2b8b34fe737b65261bba4252417df71f7a1c3b311b7b4401d6e5ddb6134afcf78394663a8ef8b10460c3f779ae9febdbb5357e"}) 17:12:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10, 0x80800) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x68, &(0x7f0000000040), 0x4) 17:12:51 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) socket$inet_dccp(0x2, 0x6, 0x0) 17:12:51 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x60000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) getsockopt$inet6_dccp_buf(r1, 0x21, 0xcf, &(0x7f0000000040)=""/124, &(0x7f00000000c0)=0x7c) 17:12:51 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x800e0000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="0004141e88650020002300a0"], 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1, 0x0) 17:12:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x7c, r4, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x18}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x21}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7fff}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc7b426dcc9eb52d0, 0x28}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8000}, 0x20048000) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:51 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x80350000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:51 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') sendfile(r0, r1, &(0x7f0000000240)=0x983, 0x4) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000000)=0x1000) 17:12:51 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000000080)=@isdn, &(0x7f0000000100)=0x80) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x1000, 0x3, @dev={0xfe, 0x80, [], 0x2a}, 0x90}}}, &(0x7f0000000200)=0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000240)={r1, 0x4}, &(0x7f0000000280)=0x8) syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x8}, {}, {}, {0x0, 0x57}}}}}}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000002c0)=@assoc_value, &(0x7f0000000300)=0x8) [ 951.652506][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 951.658349][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:12:51 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x81000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:51 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x400000000000009, 0x3c, 0x2, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x2, 0x820001, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f0000000380)}, 0x10) 17:12:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=ANY=[@ANYBLOB="480000001000b40d000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c00010069703667726500001800020014000500ff010900000000000000000000000001"], 0x48}}, 0x0) 17:12:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='tunl0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x0, 0xfffffffffffffffa) 17:12:51 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000003800)={'vcan0\x00', 0x0}) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x29) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000200)='system+-*[em1ppp1)(\x00', 0x14) connect(r0, &(0x7f0000000140)=@hci={0x1f, r1}, 0x67) sendmsg$can_bcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "9b5117f117e9a7f4"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1, 0x800, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "55ae887930467fae3d43ffa5fa7209934fe0d3e57421f67ed8602d6d741fbc0e84946297e8f536a96450b1533ad7cc6f90959c54483f6d309fc122aeeeef15fc"}}, 0x80}}, 0x0) acct(&(0x7f0000000400)='./file0\x00') sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x3, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "9f81db5b22c8b6c9"}}, 0x48}}, 0x0) 17:12:51 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x86ddffff, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:51 executing program 0: rt_sigtimedwait(&(0x7f0000000000)={0x2}, &(0x7f0000000080), &(0x7f0000000200)={0x77359400}, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000001580)=[{&(0x7f0000000100)=""/200, 0xc8}], 0x1, 0x0) 17:12:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x2c0000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x100000000000000, 0x95, 0x400, 0xffff, 0x7f}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e23, 0xa4d8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, 0x4, 0xae07, 0x7fffffff, 0x7, 0x1}, &(0x7f0000000340)=0x98) getpgrp(0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r5, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000580)={r3, &(0x7f0000000380)="3c1313ff0c0a4d6bdcd38fa6badccffa738c01db8ee8d6e91fa6d347efe32e024119b44e2da4d7b5b72a7cf409029412016adb48d0ed2cccbad232878a3e59115913e9adf25d84827ce39c1e010e6a0b54a6f95e4c902632a59b6ee20fbdd363e39f4632b08ae56a87d94581ec17f17ea06340ab5eb472deb1bce28b5b2f982cb20053455f87ec5f23628d4050b9d107f9be83fb9665dae8a07ceaa540a87588a5f42b38373afdcb7ac7024c4bf63c9288332c0e8cf9a90deccd1da04ddbf57719b0e3f3f6cf9260a323", &(0x7f0000000480)=""/223}, 0x18) sendmmsg(r5, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r4, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:52 executing program 3: openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r1 = syz_open_dev$admmidi(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r2, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000200)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000340)=ANY=[]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000240)={0x7b, 0x0, [0x20, 0x200, 0x9, 0x7f]}) rt_tgsigqueueinfo(r3, r3, 0x34, &(0x7f00000002c0)={0x2, 0x62, 0xee}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) setfsuid(0x0) ptrace(0x4206, r3) ptrace(0x8, r3) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000000)={r1, 0x0, 0x1004000, 0xfffffffff0003000}) syz_open_dev$usbmon(0x0, 0x0, 0x2203) setpriority(0x1, 0x0, 0x3) 17:12:52 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x88470000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x48a, 0x7ff}, {0x100, 0x5}], r1}, 0x18, 0x3) ioctl(r0, 0x2000001000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") clock_getres(0x7fffffffffffc, &(0x7f0000000140)) 17:12:52 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x88480000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000140)={0xdf, &(0x7f0000000040)="9d8ead211a497b69db45868b4f0500fdbfc725e08eb40c4760716093e92ea659f32aecd2cb4fb5fe671ea897a937b84ce0974339f3bb57c3402c6a1d747fe73c427033e1a52e3c4b06c276a4a62d04cb7066688312373b343097c2a6865f057610b6fada88a19e3cd6fb73e7d6b30263a3a73fa2de9f25f89349d84a53704d670d802e09e4c3458f9840ebc4d0da169d81a31e21f7e4a07fabaea7e1576c49f2ec1987087f775373825c473e9d0b303d30bbeb36528dd63d1a3b6e5b996880846c9ccdc1f8421a537d545fffc1bee5b0e2700cdf8a669dde8b74b2375e3db2"}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}}}, 0x48) 17:12:52 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xff, 0x80) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x2, 0x1, 0x9, 0x1, 0x0, 0x0, 0xffffffff, 0x2a9, 0x40, 0x2ab, 0x0, 0x3ff, 0x38, 0x1, 0x2, 0x2, 0x2e}, [{0x7, 0x9, 0x0, 0x9, 0x0, 0x6, 0x2, 0x4010}, {0x1, 0x6, 0x9bf5, 0x6, 0xdfe, 0x2, 0x401, 0x2}], "7da9b5938f9dbb70dcc67a05a56fa9d296c70b948a98ab0d33609a6914ff282e4f38fd72dedb4cc0c2e433a9cd47e3f103c2bf66ee2551f875c86fc794c566c6c556cda11f8df1e40e743176276cd2dfa4df06a91fc794327a23ee84c8ef1ca38cb2599a644b3c472992d9b4c8360fdf69612654e8611b06a3ad5e6c0e5fb58821c058e252d27e8417d5e9575222b1984bd355ea572ec7e5da2a0e36c912d9dd7b008a1b0e6a4bb1b623a1b647084b344c816e84118fe9439fcb2f34933de364f4ed29d3693ecc934eac1f810bb616ad766b3a087631835d91c9eacce48ae4c3befdd8bac40e8f938cea76a63bd422bf", [[], []]}, 0x3a0) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="8500000000100000009500000005748fb400000000aaa313eaea3cf9f63785b8fc5d7326e89be6f3110088c8"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x402) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) 17:12:52 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00'], 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000001900)={0x5, &(0x7f0000000540)=[0x200, 0x4, 0x4, 0x80000001, 0x7]}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000580)='/dev/uhid\x00', 0x2, 0x0) readv(r2, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/108, 0x6c}], 0x1) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000380)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000080)={r3, 0x2}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000040)) connect$inet6(r0, &(0x7f0000001940)={0xa, 0x4e22, 0x800100000000000, @remote, 0x2}, 0x1c) writev(r0, &(0x7f0000001880)=[{&(0x7f00000003c0)="bc7777c2d2d00a6d50d9ca1229c8e8c09e", 0x11}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f0000000400)="dacbc4b65a1fdc9d6ba2254c2132f46f585cd0da48d3db2cf6748e9a9776065db86d03bbfb0f6b3a7c843832c457c5ecd6b36dd4d7242ca20c59902583ac28d47ca52889567a3100e8e7c59d5b22ef2783c96c76f9d09806f2b3614704ceddafa3c57c4843bb5bf98d6e0e7e724a571f2b4ef575f5c47e06219e3ce7ac2bbb058bda0614501bedcf4b8afde6d627aee01101ae5ceebd496e7983431445d20de07305481eabe29b8573e97621492956de77c7265802402de1c96a9458760a31295efa73dd319c07e77ef7a9fc992b952ea83f5b106cc08801966624a0ab4da9cff912032c03aa18bf901ad1ed4ae7aa70b2374862ed", 0xf5}, {&(0x7f00000015c0)="b83f5a527cc23d9c07a04071478fedc01eebdb5ad7a4ff5cd9112c10cbf8f3fc8efd79ae809dbf6d3bfc0b410aee4849c6278b6083caabd0cab1ddf13499743f6057429e0dbd4c229958fc963bbe16bd9bb1f82101b62ac41090619488a9b4dde5d18d92a36704eb69569311dd74d36a5968510da2ef9f7720ff9f3a4469038f7a745d0fe36237a0aafdfea4b55b313ff711e5a0088bd7895326a118b0e2ea0a52a3c1cceba7d5efe818b217f3863d5cc7081589525856722059ad37c268c77870e248180f92dd03967538929abf9c90", 0xd0}, {&(0x7f0000000500)="5a83834cc1ca9f5a03bf1dada240364afd8cf6e103ead8172b01505f251344db19ebca08a62d361f09873ef8efd2d1f132fc45b89a", 0x35}, {&(0x7f00000016c0)="22e18007a21384b59c81cc6f9f02fa2bcada8a38a7136dd9ce3a1044d13c9273deacfcd7e4445a6fa6b95ab0afbfb11a3e1392518cc3e03738bd3eeb1b249cb07cfc17abfa8f4150daecb0137ff39507089183c05a1e01b1a46671ab0590d447bcb4644620800b1daec497d75c483a30dce5b8a0cadee803e984a84c57e523ba9a49b0a38013b3a62166a94f0e54", 0x8e}, {&(0x7f0000001780)="c8e2fe3e998836684c3060532f7caff892e2e3d3f117411defdbce58b9558fabe88c8c2f10285019572f07fa389da2f0f21d6154e67f61ba6366b109518cea2e5618c6be2e7b6fe2863e88d89bd0b4ab1fadecf82c3d1d20243ad7f204993505e84abed9a8575820ebf8ab7cab7555cbec22c46bd949f33a5b52242f61a2ff90630e61d00da7dc2ca6b2f6cd9a75d75d67e171b69ebd6a72f9cf3eed1197a3df9e35fd6e4b69fb1bf4622aaac1c3dd1ee82b52e1a795ce822067ae9e536cff9e7891e8633ae993cc9d294d1a1f33064e977e44df45", 0xd5}], 0x7) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000300)={0x7f, 0x3, 0x3f, 0x4, 0x3a, 0x16, 0x2, "3814bfe178f3bd9df437af72a0a8c0d4f3ae817d", "1e1416a3764cfaf9099cedbbecbcc6a1d5b80dec"}) syncfs(r1) write$UHID_CREATE(r2, &(0x7f0000000140)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) openat(r1, &(0x7f00000002c0)='./file0\x00', 0x80, 0x100) close(r2) 17:12:52 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x88640000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000800)=@flushsa={0x114, 0x1c, 0x1, 0x0, 0x0, {0x2b}, [@algo_crypt={0x100, 0x2, {{'lrw-twofish-avx\x00'}, 0x5c0, "70cf62a5b531f4f5d87992becfe571892de32c51f6507519ec16f106c8f20588b318e20c54d30cb390c9db7b8dbade718212bb1965e6edaaff1199a03634444429337995fce1406cd055044feeedf004574efc5b964ea76a54f2639ccc97c7044bd8dac1a8c6f2d48af4de6bcbe249bf3c2b6f524547456536d99ac9cac118a9624f9c76c1e385aa91e0d128bb7ce66710e9ca00bc0883f5a29a22be50ade0d2f3751d7fd6f3495aa754abc6ef4032b38017073640d59056"}}]}, 0x114}, 0x1, 0x0, 0x0, 0x40010}, 0x4) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0xd, 0x40000028, r1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_AIE_ON(r3, 0x7001) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) dup3(r1, r2, 0x0) [ 952.487673][T26238] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. 17:12:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x3, r0, r0) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xdb, 0x10000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) timerfd_create(0x3, 0x80000) recvfrom$inet(r3, &(0x7f0000000200)=""/235, 0xeb, 0x40, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000300)=0x40) uselib(&(0x7f0000000340)='./file0\x00') 17:12:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000003c0)=0x0) getpgrp(r2) openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r4 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) r5 = socket$key(0xf, 0x3, 0x2) r6 = socket$inet6(0xa, 0x2, 0x0) inotify_add_watch(r3, &(0x7f00000000c0)='./file0\x00', 0x0) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r6, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r6, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r5, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:12:52 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x88a8ffff, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.stat\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r5], 0x2}, 0x1, 0x0, 0x0, 0x24000000}, 0x800) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [{0x0, 0x4ed, 0xfb9, 0x8000, 0x6}, {0x8800001b, 0xf50, 0x4, 0x90, 0x9}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:12:52 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x88caffff, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:52 executing program 0: mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xbb40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000180)=0x4000) sendmsg$kcm(r0, &(0x7f0000001b80)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @multicast1}, 0x3, 0x1, 0x3, 0x1}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000240)="bba59a34994f009fa057420260b0f373c16df479977a1483b2ede9baf769dbd229c528c3a52ffe5b11b32683e6e6fc0957e0e1cd645de11b24b398c7cac7d8022a45e18fe01e7f33fbe8f08615990dc94f154afee1", 0x55}, {&(0x7f00000002c0)="574d1ec896998d3709178a9b910f8d8ca52f8d9f73f8fc33c4c474918ece1cbac54729a206c5", 0x26}, {&(0x7f0000000300)="b4ba3f1106dfb97f4527313e64f232c07e6d583e905439be9ca03710a9cb7c86452b4dc49be8663fd4c22e6d7c5c500e72de284c25c186d5cf9b4bb99a564f8d4bb4722197fd75c18f6f65f5ee6ba85c73d825f98289c6f247067c67a8cdb1f759ad367b4671dea955de0cfae49551e4159a6398b51955b7ae32d738db803ca36a78499f35950881b4afdcc4697f42a74790c98bb216bece1bc724889e39", 0x9e}, {&(0x7f0000000480)="219f9945660db0f00a09de3140ced7c2fa2dabefeed704680c476ede9179b4cd35acb987214df56ea7d3231cec0763cd4471f3ee804f40a3c41c2cc790db63c5eda765c24a87c515b791c166d87a48a1ba693ac60cfbd80f2aa893d622a6f588a1937aba20fd615a15abc26e733e9e0bb358b7a3ee43f469d9f4ce68b20d52f385bcf0bdd4337fb8f82a80767750934329", 0x91}, {&(0x7f00000003c0)="fcbd84388f617af2816faa61ee1af3792728783f1823ffe9146d584f60a3a6e087024d18e12344a9bb540eac21e5bad82223b685f13e9cde9e3e958869e5d7c1063a8329fec291eeaacdff307c078354acffed1ae424e02f83a8377b425fa395e271d1c542f4f95e71db49f777", 0x6d}, {&(0x7f0000000540)="0bd58ee2373f92e56616c94c7a852ea3fca4aa9f", 0x14}, {&(0x7f0000000580)="d85c00d98e7323b9d09774bac248b7bfb14a5e4e0d794ce06c22569c17d0a9a05c71a7acfe02dec1f38e20a783a524cd203a5148583e85217a46fc74aecfaefa9d3802407164609938221daffe92118f90df7a86d65506f05bd544b1fa22df739a709e847f9a937736d6ea2be4efee8ddb3101239cf26695c0e32c809d808fc30eae81671ddebb4d8ffaa2ed11d80359772546331ef37de80f33ec6fa1e21fe89f34b221128f72aa859907477449208737dc7bd37c0460760e12e1bf57bc02e8675b2483c0d52e81c027450f46576c3eed", 0xd1}, {&(0x7f0000000680)="de59c92c45db82cf89659ebf377f10f3ebee64f7a10aa401402b38e36507cd4f211d70b3dddbfe1c945f9ee760965e6f7782f5cc9f81a6f988abf5f7672940", 0x3f}], 0x8, &(0x7f0000000740)=[{0x98, 0x111, 0x3, "9340eeedc8c75719827575a40a4bf49413209f19ee3dc88d91d7b15c3c6ea72dc306eb49e369f8d8ca8788f7ec7fb8aee03b6b10c43b9e105088102685bb4501f0210a9447bb820e8d12a9cbb358cd46fb5fa2d46bc9f18e82f786178df0011cb51eb795c611435829e047a841382f42f59c89f72322871982598bd2b218ba6cda"}, {0x18, 0x118, 0x7, "0d9547844ca48d5c"}, {0x30, 0x1ff, 0x81, "4a429199b8813d7860b8ee68adfed89b7d7dac7e9ea7d15ec05de91a2d"}, {0x1010, 0x11f, 0x733c, "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"}, {0x58, 0x129, 0x33f3, "6686bb097008c618b542297a82a63fdb11cbfe308d9882e5e7c311342cd17092c908be5219fb33f0eb64c9ccf78ccccc8f6e3a9a6df571386b29c30aac37b0a5bb121aee"}, {0xa0, 0x84, 0x0, "3fadb948b876341cca00bab83f42f28f5e9ea6b95c826a12d825fcbada9eb234d23830362a0c2d51f21907d1e4da2ae848b4fdd1de08ff586309c2b0d3d06cf04b24ebfc9585d1d2916dc7c1d9e22eb5559263530dcb79799f04926325a93a9e139589c8f5e9984fb9e79e0431e55791d144006c0896983e8aa89fe4e04c558f153cad1226be9d2bb8bc6410"}, {0xd0, 0x10b, 0xfffffffffffffaa5, "19465061fd5e0cc452d47e79e7a4abfea4d271b9aa3f01c95af911f42d13968c4453d5d766146334d7f521f89628e4ec9bef1406aff89c7fc6d560744225a63e4ffd879962b4b1cfb7c7d2e801ccdb00bfa7426922ff82ff27444cd5786c39363559ddcdb5ac5a3f2203c50c9f0128daff09801fb4628f75f5d309124f75031559c23be915a3b5ff8fcc64d644074867f1c317c01e7459736ec055b5dec161faa19a84067290aaa29dd6b584b08e0d11014974a38e56659088f0934e8d"}, {0xa8, 0x0, 0x2, "29a2014a47711864ffbd80d3824d57571a89d9cf908ad90735cddbe6dfc058c54de8c4fa7e2dbebf1fb5cd2cf1820c98aa8ca6e0aa47d5c2f7df764a5665c83fae9b2e815c45d5f11a4b431389901ca1b58122ead1ad28b32e326858cdae06aa319d3ae007dfe574b37b98a7501b7af9b11b75ec2914708c0cf87a4587f99d394b925dbadd08491157b56288c4abb425f732ed0d4e7c00"}, {0xb0, 0x1, 0xfffffffffffffffa, "012e3a6a4bc92c97c6720745e13fe0f1c0c6dd0d3514661add1c298403c6f33ea041f40396abd15bead86af668ba85357f074e1f7dd178f734cbbb900f4deb41e9e1a95ac3ab50f9cd2465a5303e233566b4b7c5ceac235b33b29059d4a31b96134ad1a90983a955712fd999c65ca5f6c749baa7c9dc2b3d25ba3bae20ff8c2a52ba0ff99cb82bfa4ed4accbb9ea400e01e696d8872d172329777effc1eefd"}], 0x1410}, 0x40) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000001bc0)) 17:12:52 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x89060000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:52 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000)=0x40, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0xfffffffffffffffe) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) exit(0x0) 17:12:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001180)='map_files\x00') getdents(r0, &(0x7f0000000040)=""/36, 0x24) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)) 17:12:52 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x89ffffff, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0x200, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RUNLINKAT(r0, &(0x7f00000001c0)={0x7, 0x4d, 0x1}, 0x7) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:12:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x202, 0xfffffffffffffffc) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) mmap(&(0x7f0000008000/0xe000)=nil, 0xe000, 0x0, 0x20011, r0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000000)=0x43) 17:12:53 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0xfffffffffffffffa, 0x20500) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @dev}, &(0x7f00000003c0)=0xc) socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fe, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r2 = dup2(r1, r1) r3 = msgget(0xffffffffffffffff, 0x2a0) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000340)=""/35) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000009c0)='erspan0\x00', 0x9) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) ioctl$TIOCSTI(r2, 0x5412, 0x7) sendmmsg(r4, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0), 0xb}}], 0x4000000000003f0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="39e8a4ce4c03b3edba10ea0bd6a801b0164dab1a9f965f2c75aa12f53d01e395"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540)={r2, r2, 0x0, 0x2}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000500)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x102, 0x0) clock_gettime(0x0, &(0x7f0000000240)) io_setup(0x2, &(0x7f0000000080)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='ip6erspan0\x00', 0x10) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8080, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f00000001c0)=0x6) 17:12:53 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0xff000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:53 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x800, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/132, 0x84}], 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x12c, 0x70bd2c, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x8000) rt_sigpending(&(0x7f00000002c0), 0x8) write$UHID_CREATE2(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x197) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000300)={0x3, 0x0, 0x1, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000340)={0x20, r4}) getpriority(0x2, r3) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r1, 0x1, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) 17:12:53 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000600)=[{&(0x7f0000000200)="be", 0x1}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffff801, 0x5, 0x0, 0x0, 0x1e, 0x8, "3cbe4fbea46e562b3a696dfc748283ce908aaa4f2473c1e9afcd7ec298402ec86836e1762deb20c292f8c05737f1ae8f59b2722334bde867d90f52816e4cb930", "e396ea8e1f92b8de7d9beb55a089c7c901f12f9e6febfe474bd93329d6151ed5ea77b9fe6daff879905ca7b3633f73e754a99443032399952d4a8a14225150b6", "e6e2e16a6fa3210e4ff74b8ddab4d1951240d16c1877f79f9bc1b082e5f62e4e", [0x3, 0x10]}) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@getaddr={0x14, 0x16, 0x220, 0x70bd27, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x4) 17:12:53 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x82, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x80}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r1, @in={{0x2, 0x4e20, @local}}, 0x4, 0x8, 0x80, 0x6, 0x14}, 0x98) write$nbd(r0, &(0x7f00000000c0)={0x6000000, 0x0, 0x0, 0x0, 0x4, "a3ef41749fa55a2fdbedbdfc867b0aa45abd977391ea888aad945b88278c02edf9d9d4d7c060320acc021c6493c5a65bd465b24f2510e32f7a0eb6bb02f6b78b1ea580f6b0185947306a84c6c5e7be78ab9406ffea21ad85"}, 0x68) 17:12:53 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0xffffa888, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000180)=ANY=[@ANYBLOB="be6457c2cde20fb11a295e15212452f9d20ae0713365445086d506c2154bd044bf34585e30617bab06498c5feafaaefc122503db89266a809040deb473eadde52d70e53df4166e75139b0c2ff0d46832"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x200100) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, @random}, {}, {0x0, 0x0, 0x0, @dev}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:12:53 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0xffffca88, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getpgrp(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(r1, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f00000000c0)=0xfff) io_setup(0x1f, &(0x7f00000002c0)=0x0) io_cancel(r4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x3, r0, &(0x7f0000000300)="d134428de6016e0d06c7667948a5d8beb714fd81ed8e09383a432528606f517b6bcc08613bf2b7c78cbfedff2c8bb701d835dd6f462ee2694a1b2843b58aa6c2c2475865ff4949017db9d6a5e0a763b9dfed10892073d2e5f21a368c24bed9fd65bd003c8da5792fbcd50d828b1a1d34965e5fe5d2b4a43cf309af76772d", 0x7e, 0x1, 0x0, 0x0, r2}, &(0x7f00000003c0)) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000100)={0x6c, &(0x7f0000000240)="54beccd470591281e7c7987422d90bb9c35e18477e17e6010b21229bf2cd2fcb888569cde35dbe76c8c5e5292d19dd161cca3365f5762e4bd585621c6d3e803839634b4fd003f7e35b866817ae342068f6430970489a576ec832afb51459d732815b02c032249e20da29a465"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xfffffffffffffff8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x600200) 17:12:53 executing program 1: r0 = add_key(&(0x7f0000001b00)='big_key\x00', &(0x7f0000001b40)={'syz', 0x1}, &(0x7f0000001b80)="b85a1d13a9e604b3e538c2c15a2b2d407bb76259e37749f3910cf17269e27068c07ab22870948f88155b995eb0094bfdeaffe785758f2ad9f038f4648ceda40ece6644a7072a", 0x46, 0xfffffffffffffffc) add_key(&(0x7f00000019c0)='.request_key_auth\x00', &(0x7f0000001a00)={'syz', 0x3}, &(0x7f0000001a40)="4408cbed9617c843e60fd039068b8e284334ef9e5300d71868d0271b11d036a9b29c699458a8e41a7ad814df76ca100a2d60437ac312035be428dd062b481f2610ce38fdae218ca0540a129dab5251bbda54a09d3adc42343fbefe609e4d6263fa8005ac948f3f31554693b17ac11064b9d3c4004a3e5614f7dbec1aded3017ffe03e305e5f5651c880cb8d12afb882dd5bd95fbbf1548e84a676ab62cf9120c", 0xa0, r0) r1 = add_key(&(0x7f0000000400)='id_legacy\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)='F', 0x1, 0xfffffffffffffffb) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2882, 0x0) sendmsg$alg(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000000080)="8422e5fda175615c37ada8865b69d319311e2a731e8e56b2c07903e0c2f04968bbd1d098d3e8e76f42", 0x29}, {&(0x7f00000000c0)="0092ff9c5f5e110f3a173ec01ddff35080c3", 0x12}, {&(0x7f0000000100)="14c28d58cc39f4a7b7a65d0cc4b9f65cc31d24ad6b77686712e78802876533e7be3ccaf5a07244c9be34cd51aafe65a27fab1c0390962b7613ee00fe21b4a61a6477", 0x42}, {&(0x7f0000000180)="08f031ddded108cc4314cc6fe55cfaeb41873c5316a9ffa3a506c6587e5ceb27b2aa293246384b6146fd634061fb69a3dd233bef6311b0b6cb362ccc4e4b1e3eabc84a5bcd0704401d7a6403c90c8d17a188319e29dec46eff2cd086f51a07670ed11794e7aea29e60f2e5b613fe4c2a2d512eaee5cf503cae07af5c94b6bac252fa479f7bf922275d3c2edcf20dc92cece8bf832e146246b197dd5988abed4b84141b260b18ebbeac29a34d2354e16cb341ee7e048a83cd1510d76db5fcb34df47e7556c481a73440a5", 0xca}, {&(0x7f0000000280)="1e4ec6464b1214ef54e7fa5ef1e56859ef297290b81c1137202519a221ecf231698e01a20b24b953ecaaf45629b6337f2e07419de6e638828f53bceb6464899de54d4eb23aa7435f105717ba519d0fc2dde57bbbceb51a6026a9b13b5f11423684a1496b73b580c6832b5e1b859d9419b40b772a61af761f59fe0e755d37168fa18b294e100e8ad2ac95ea0357cf4cc115e42786e7168270e2d20005cee3a60f62a23f36c5c6068e8543633fd20cc131", 0xb0}, {&(0x7f0000000340)="e367736f920363eeb2b5a1be94390e95eb0ab670169fa93868417a15c9e0b6ea83da504f7db39c9977e288d03f6af4d6542c1c182706d0ee35d97fa398d0ff63c700d32ec50b0a9f7dbf466ff52a0a3113d60cbf972941375dc4c7fc755193af237ef8bb9a4bbdba14901010db777e802451321ff2f9106f815df2bc8b04527671e4339fcc537ea991b588c843ba464501bbc5d98902533bd12d782617f5b18643", 0xa1}], 0x7, &(0x7f0000001f40)=ANY=[@ANYBLOB="f0000000000000001701000002000000d5000000100d1714ba346f495de322e09da262ae0ec4221e4d0d2b25138d3532e94d172e2ac3bd0549b01d45a1a2a1749d771d7bb2b590c1afbf206c941a80eded5cdb78d8ffd0c6b5a9bb0025aec23b2d2b70867706cc266203fa8954e95ff70c3fd9e68a61a3126ebd9b6023c51e56d78143b92e25df82f00ab377b95e366684781bdfc7b3cc44442257f75773b4797a2e42219bc647687dea47d102a86cc003c6caa431e01a9093a1e4fb2db4f6afb8fd1647b8a62c1cdb25b055bb1cccc164fcad81fab495f4f8cc4cec5d2b5a7687b9b9509f748ba1ba093e7e8097e20127d0fd926f52f1e9980000000000000018000000000000001701000004000000ffffffff00000000f8000000000000001701000002000000dd000000b8bc9825ab15106c7105b75f63372a4f2194b94a233dc5f6073ac47711895b313793e0e8a4294465bcf8d2556fe2a288663302f37f6daa5de1da16ff3417bdc87c502fd0154fb79b2cc71eb2ef86d6f70c84547af08477b85ee28789daf72dcada6616191a5f940c6e1fcfc2c34dfeb3f233299ce088928f36bbf364dc9b54d421c2d7180e5ce7a444f5c89edfbd8f6b37010fff382c22c8138a84749576307f512f8c5df5119295ddc6ca6dc138300d05e31f83190559067e7e3f0736e95c0042276aa9ed77e08d8608c86e734e890a2ee403eddcc24fe686de94286600000000000000180000000000000017010000030000000000000000000000f13f06f040d66e124920daada0c29f1efaba090559d106dc10a0946ecb51f8151f911d170b377ba54e6102eef395b65fab0f487d0a1d5f72a48ec0427d61713b8dc093603067d7a51b87cf01ca8a4153b711cf069651adea49289e2b8cca400f5726ecbdbf60042372073f313839f7dc7bb5f73e3d2998cd3c98e4e9fa50aec1d0ad95f800ec44855cddb521f030"], 0x218, 0x4000000}, 0x4000) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000001c00)="51b958ac70d4b34784efb41e6ae939ab0827ab6928e23c852fb5448b3f8aed95ca70dbfdc8542d53758758f062033cdd20f962ed58f958acc278f2e008c0d0956badaabf23a72c7247a4865703c98bd02359379c0cc510cafd0f8a7b0b") ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f0000001700)={0xac, ""/172}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001940)='/dev/dlm-control\x00', 0x100, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001d40)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000001e40)=0xe8) recvfrom(r2, &(0x7f0000001c80)=""/175, 0xaf, 0x60, &(0x7f0000001e80)=@xdp={0x2c, 0x2, r4, 0x26}, 0x80) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000001980)) keyctl$dh_compute(0x17, &(0x7f0000000580)={0x0, r1}, &(0x7f00000005c0)=""/189, 0xbd, &(0x7f00000006c0)={&(0x7f0000000680)={'rmd128\x00'}}) syz_open_dev$vivid(&(0x7f0000001f00)='/dev/video#\x00', 0x2, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x4000, 0x0) 17:12:53 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0xffffdd86, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:53 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0xfffff000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:53 executing program 0: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x6, &(0x7f0000000080)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f00000000c0)) 17:12:53 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000180)=0x400000008, 0x11d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000400)="01", 0x1) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f0000000080)="628adeda8088d5255165740de05ef5d29d57f648d734fc14176167c7c211aefb7b5a2429646d6b57731261da6e1cca1652943b88009c12b263c73350608961a414ae5104124692293f7673f3bb8c8812bebe57bc9a3940ee", 0x58) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) r1 = fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@ipv4, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f00000002c0)=0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={r1, r2, r3}, 0xc) 17:12:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000380)=0x801) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@ng={0x4, 0x9, "d1142f"}, 0x5, 0x2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000340)=0x0) syz_open_procfs(r2, &(0x7f00000003c0)='oom_score\x00') sendfile(r0, r1, 0x0, 0x10000) r3 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r3) r4 = dup3(r1, r0, 0x0) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f0000000000)) 17:12:53 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0xffffff89, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:53 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = open(0x0, 0x0, 0x98) openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0x9208, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x10000, &(0x7f0000000300)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@common=@cache_fscache='cache=fscache'}], [{@uid_gt={'uid>', r2}}]}}) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, 0x0) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000140)={0x55f, 0x0, 0x8}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x1, 0x0, 0x5, 0x3}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000840)={r5, 0xf7, "e9d4a3fd41a13489fabaf44546ac860f657efb164de3c07f1204c91b60b66fc868961f2f31cdb7de0bcef44a50ca45f7a402fc97cad072d0e21e55db0846227a80460ea49293033fee9f886ea498e317b938299f8db7b5c0a5532c3b5d580b771e912f1fd2e4423418f271f6affa4e89344490337b5d3d4440d63ddd6a5397ef28bd00cbc16375a461667f8865a8f9abc7bd957acb388c08302e2d15b8791bdcc1ba80a6f3af4c295f0349e27b3646bc559391920fb2512dcda182d552b0f1deeb73f98e6b37bd19a59ca3c0b72d713c46e1b5e4df8789a61d58f47ce84e333cf871a2cc5529d417a9da22203612344d4ac10dd8caf492"}, 0x0) sendto$netrom(r1, &(0x7f0000000400)="5ff2ccc9b08e6b0d6fb95a7843d21126fcb93a25c38fb7877d1880639ca012e483c7a7170e33027d6d401709e53d5cd28c2d93c5d8de9876c1d4de10f84c08f56c0fa31d572841b8", 0x48, 0x1, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0}, 0x48) syz_mount_image$gfs2(&(0x7f00000007c0)='gfs2\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 17:12:53 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000140), 0x4) sendmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000300)="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", 0x15b}], 0x1}, 0x900) 17:12:54 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0xf0ffffffffffff, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x101002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0) 17:12:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02070006000000993a0cf94490ff5b319b01d724afb3f627247b15738d5d8ace32108c995283b5db368a9c52b7630ee2d6c91bec47da4d889e2149"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:54 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x2, 0x20000000008001, 0x8, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r1, 0x0}, 0x10) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000380)={0xc1, &(0x7f0000000280)=""/193}) getsockopt$rose(r0, 0x104, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) pread64(r1, &(0x7f00000000c0)=""/226, 0xe2, 0x0) syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x9eec, 0x0) 17:12:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xb) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r1, 0x324, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x10) 17:12:54 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x100000000000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:54 executing program 3: setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0xffffffffffffffd1, 0x1) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) syz_open_procfs$namespace(r0, &(0x7f0000000500)='ns/pid_foGr_children') 17:12:54 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x200000000000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000981ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x100000000037a) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000010c0)=""/190) write$UHID_INPUT(r2, &(0x7f0000000080)={0x8, "5552f37d48ab5afabebbad7d7d767b6e5f4d16aa857d1eb23b639c85bc877efa4041ff85268ec51daf88f754b9c854fd1bdbc8d94681230a434bd7beafb3997abe499356c5ffe9622ecc9a1777589e9064ac36da3ed605a6d892ecfebb8c96dce665ef67ab2cb657b42e22f9fc91e4c4057883b7483755c22786d1913cc518519c5c6bffa75f3794508eb352e1579c1e84d9e1c00e207762e1981560ff1cd5c2b0df90e4a11426bb58835f7f5ade345bfaf0f9f71b405d402d05dd52e590632d56858ae4d62bd3240ca429f799340a9dd0e153974a352fbd676e77137663efe3fe3f153447d2e8aff3a375c5be201c4852329e2cb2e4fc14ff6deae986934826ae18f107c65a01c7778db93bc7c61f61b7159571deb9e6e8ba511cdee5541c96f52f4fe134c7d0d5c40b6a33d76972c723df6c8c4f679d1c449c46b7b4bdecc7045a0d01133e5e9fc03b8a14e84881d513a3338ea674c0ba10c4c49b04bbdefa6e19ce270b4c039adb19a66c511048b3a8a8caec142c266aeca826ef469c5c0634324f31270cf7b1e5c7cb9bf00b7c3b3988fa89ab855e4eeadcc68102dbf1d879614f6399608281f6f0f09fbbfee241502932c4424c06dbec707731938978ff34f21589216b213f8b673ed9df65096661b920230ca07e524de27985aa5eb2866489c52c15ea3f18fc09d862d4537f96bc5e4b181c9d24826bbf1133f25327429649db04d4f0f7f007920a00f9a113d36b7537680614e28c6f0f030c047a21501b8fbf2256aae14e6f8df111ba7f3281ff89b482abea006a4530f885730f1b10f7853f597245d5eeef22eb5e5a8c0b02ca188bb1a42fa6a4dbf1e5f0c1a571d72807207b39016e7f75bd4142127f293d4784c453a529ff3ffe789f63f3cf0b88f5a82ef07ada4ad6f2e4fde0b79b9977e2fd0c96b34b163bfdbc867a4f89863b84cddec08995e78d1a84f33dd9a16b5585af3c8d3a9e065b13e2efac2c51dac9a74091def0f8a4bb0a0e6974c3784e7e77b8aa5ec1772d48c55cf87a9ff8b6a5c3cdb8c8834434cfe000345bdd467d3660464ad44d8d4d21b0126ad87faa1530764c43ec2d42597c05cb3e6b1227af22339041f645313024f6e5e4ef915ccf6a58f55a0d93d938ee3098069c400e18f2326e260958866848bce7a06874aa6230c015befb549499f40dbbf6b7a68f586e4396b1f23e6f5ad45cda0c72f1a3b3b91bbc1f510ba6f71d31942dacb6e00728edbd78ff3520ea28d1929b26962e161f6c9666f81a75ffc44a69ab76cc65972e6762347e5818f78f72399cb19ea3629dd2f0ff1fd411ebd77687d06fc3d05f99deb85c85344a4ff751df20f7f8b89bd96f53d748da3e39e274ba4f40bc74048372712ca50a1762906331fdaf101f7f83b0c6e9d26ab928131091f8e9861b33f02ebd57644de2921faba6813736ce1ff698afa9e334d00e4411a1b225d661ec655aa9118539331d45ed7dfcd2f48a26e414481a63616670bc8c34bec4559ac23023791966ad122c85d1aa1eb1fbf3957d7bf79b3cf3979f6452954975bbf4401e8e0b2eda99791605b41fefe90acdd1efb81f9a86e2355f616766da051305771e2f52242665ed32662d35a13126d83122b7acdfcfa9166f59b5c3a356a6c9af15a9201811e31be045f543ee1e86e8768fb3a7bba7c32d06e7b15d97f73da9a62db55da1a34e7ab6c6c95b77921434a787a1fe349687a2cac5b49221327721f5e35e33a77c71d97d385b141d4210c8fcfa2ba062a68055ed55756111b54aa9976280bd5c9c1e81f426cf970c47730c56b8be0c7de0f9346fada49fe35bd8a224a4a6d53ce4813b2b2226004dde77b12b93a5eb87027dddee285357f1c04a43089e9cbfa7dcda8faf361885af5ebc0b4086fedc419daae2e10c860605fcf8782af6c3c6cbe8c941b84f77bc6dc81fd024b76bd2f85b1cf2f51cd0f28a0111baef0480f916e0b7135a55464c556c61e26fd0138a5fb8009edc62ff34d1e13f3fcb6391deb53856115e2b40552b180008f9702b671c6da67c10ed00ebfa94aede56ba25659af9161d0262c1bdcf889af063c2e9d5afac494698e85af6072e721c5d94451afd69b671ca9b5750b9b7608d41627ac42cc2f2719dc8a1068aeaa7a8f6645c601ebabe77e4608e1112b059ad466a527fdc31ae09586aada007cf17d2a635711a92b12b492bc18cc497db13747c93f87d1d1623bb1ea0dd75410a527c349d05d1919219e06e5259510701e0cac6b9658592119502a2c0c7116e3579f0fc6e4355418e7f3d018cb2083d3ccb176ec2a56da900b8d885caf12ae2442a0b367e607d57328e3a37e399cdc47f8c379e044d9a5c774628cfe78a0510ab07241393492df00dca2c23ad0c1ee5ccd5d5bd465b2c1aa9cff576b1c18acae70c4127887c5942b6e6bc82c40df0d5056180ce0ed9c0eb7c2f767f6ac99cc3e38d120f93140efb14997cacc61dfc272e07a43f144124e9a77f25ca805ffaa65f800fa3ea8293d60fddd2b7930b8f2511d21e38aa0c1707e2e8c55e95be2608505900dafcc7f3232bac64cf22c625321b03bf5a4733a5b01954f50ee054adf60efd0958dbc79ffa8ff0a1f379b4fab852d24f765f3e677811e70735e4b36b0752ab772c4676c221b09389287158d458e142d0a9ba7bc1363ac2efeaa52c966416deefbc1598e2522b3ce4faacca3f0859f6569edb6ae77fd5107d638b3b8a8d0fc295d63ac4f4773607f55fe86c3a64cdb648ab12708aca9befab38aab3111ade45ffcb800d2615e4eb8844ee6e2f53eab831f8935a75b45fa8dcd952b797f1e6bf51844e08efa0a3908accc6b61f0824c6fde2231d74c6fbb376deacfaefdd676ed207d0f3f75c3fb8de510bd68b12a7687a7fce529f017c8ceec0b77f0624d3f029d85e10a6111e00ea281f538eafa340bdc2c4d1779f6d71444c2a18ce54a53860549f61310f668a1f9165310d65569c3e6bd2a0f361ec008e6994803ee560fac9b4d2c05c223688cb67c4f5c61b60fff2e17ec653f3d0b9ecf4d6125fa36fb4e8051ad40d736284eeb0766ac371788a5b83b492b5f975e65a84d8220c4a5bd62af3a3adfb7998b57ed0bcdd438c6dd9884e3bc056060c39a9b627f9da6fddbeb3b6ee68b11949d9f138ebb2f14ee5f5b3c171eeb627cebc7053361850737df5eeb05810b1a7439ae0c0721f7b177d1e5e56d2e96567e7cb607157ccc7ca1049da912c500e819028d623ebcae0bcb33c2b1962fd0ea02c352e8f1296a1721fe89002fc279555e8390eb3cda7540b8653be38b21efb2340958055f1bb16713cb65051d7d2cd8c39e91e0a69263ffd5b49777595c44bd88f8c559ff060d86de6664028ee6676033fbeb7217524a54fb87e3373c0eac73f0afce66125ebfe167561daeea972ea7e9f34890ebbfb447ba72f0e2f39c08427c75792cf042460d26f81e3364a538d44e916d9d438d2da5e1caa4c8a310b250c619feb638427e49537e505cfc5fee2069a95621b0efb51bcb1ae676e32b09fecdb39c397648117072cd5b1c85a5341e163b2b71c1d7521aa69d394ca1a408f87b7c0fd6cfcfdad8ada13f4981ac7609c6fdd2b48dd9130958158f4ec01b71baa713c6081d7fde5be01b208ac268912f28cb57a1dfd41e98b2a50e1235d71dbf4fec412616a65993bcbd7d80c41a2bf9fb3ca61460b10c43b383a99736e4b99c93fb0c8ca055904a66c2e5147688c218b916ede61757b737fd661e60e7b8e67f38f2e7f6fa07b497840e157918467fbe63ff52406b5b39aa25732239ec0201157f0e481b3268950eab30783ad916bcfebb2e7e9f800118ab76fadedb6d73db4794578806e5477b83b59e65f1f4a8e2d5c942d07b0594a43459529c7849619f1b2c0868a382d6d9ec1709ab482423f240170cae93a0128f38f918858655b0f4cb6c7be368f3f2ac07c8094c7387815ba283c3691ba493f891a636362305970ce6cd518935242b8010e53340fe354b2d0648463754c34c84bcbb4b574799bdcb0e0affc08b0354eb5678019013a340e181f8edf858580e57d175a292dabf6a60aa76b133cb813d3dad58512cbc5c37dcd29f116d3b395e515b7e39747b444762d4ec0c0fef0f716ee92686663e23610e34f2d9ee14c17f586cfccfe1a09b0808a3c7bbf4a15c1cc25d758a784fa718eac4b410eefebda6587ab342a7d1872dd445f780886d958d87f701eafd6db1c4d40f438fd9af593f9c770b98c5a200912cd37597b8e2d9b5761b8a66f1870f6819791e74a94453472e845f07ec9ee42c767ec590299ed5f62fb621075bfa2b9e85436cda1926e621988dd27cd1ef9439d221bc8289915e12ed4c1006933272e3b7768023734a24d9474b2bdbba24194f39eac9e48fadace4bcf78a0657dcecddcbe14926719262656f81f3a15e41b7ac495d0df8c4b81822e70572a4fc2477256427984965c1a4a44685b2d79ffcc7dde283f665197aab17ba41669eb446e3d5769b9033addfc32e0a119e3498ac0541204e21440ff4bb2b13152a7a40b5bac6f1f3e07dd06562686075e11f21af2460a57ecfb09d9f444de0cf3da8572e6a59369d6cd5769fc55cc5855d104be51698441d022b76c3a70dc720751111ede8704f80d2d7d8144e135fab8ebca0ed99108d8887668febbcf845c9c4d742c5b5a12b319d342fb9affe91a6a0ffd2b96e06e629aaf4d10e7e51b54e2c386ec698870fab749cfd8f25f24746aebc7edc94120ed38ef8c706210ec56e44d723de581b8f50e768782fc02c1da6100f9cbd9de199385d2c9f75850e6d279b3024d5c3135ecd207704695c00c49d4ba8c7f1bb841c3189218e89fd24b52bc903c5d547e4d43aca2db9ecb73fc4658cbdd65df4bee3719b60ceb124ae7482232e484becf6d3193c19ac580312fc88b7bd54f0101b6168a5243961929005b8c71dcb7de7014344802cfbd6fda5996ef8b223ab75cd3e12a96cb486113435ec1bb35e7f4614dd46e6e03048430f7ac3f056b1ace5e124074cd77934310070c53606fc580673e541a976554d821563091c6ca8d9e399e712c21591c54737f5a3819e6d947e420629b974943a4e0ac8b0e6e1da6f57b56a85332d8fc744ac0dd1ada0437e44ad9b2d58284d2a4d5f932476316607fade8a44e111075e25efe24ebd6bf9b84c23250602765375a72d9c3fa46d2fc90fa5351b4faa18628c395ce493deeb4ae572fa9c550c7ba363346fe1077337ef1471df9e1f49db66c164274e7bd49ab32bc0902ca80d0331169430783371600fe82653d111f0c1b48aea286f3da3e1cc25744309b20ae5de05e925c890670a935bd98549a9a997a6eea7e70ffdacf90780ec68ce56474c77a42b55d420a46f63b06652fe9af6d4fb635614953e410c7c63e7d504851d3ceb9c917651e457a620b8abe2a5023715999b72d490a1639b03231a2753f838a567220ccd42c3dd73743cc25f184530483b38053b4dd1f8dfc2dfa7463d5d1b31cddaa4579c8e4e8ddc9ec2361283e803fa12932957fbb8f72ba92610178910dab74cb786834e901567cf225ccffae384c1d75c7bb8680323b8401f40b9a84d394e54d37ffba102bb7f5ce45679952c029ca22892b4b82b418ffaa3d2b70697799b92ef1a475e08822894b4f8fd593772983f83cbcbb85847331346f38458266a2db55f776417f5a59d5031a5cc2b3094d302bb04eecc664c427820044f6763865ed6a30d73bdd40afdc6646df43f1508712628ad78f268e04c5a938f9f18375ed81e6feecc5283311c87d", 0x1000}, 0x1006) write$P9_RFSYNC(r2, &(0x7f0000001180)={0x7, 0x33, 0x2}, 0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000984ff4)={0x20000000}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 17:12:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xc4, 0x42001) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000080)) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'sit0\x00\x00\x00\x05\x00', @ifru_mtu}) 17:12:54 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x8001, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r2, 0xc0345642, &(0x7f00000000c0)={0x4, "af542015b0ba44d8b38ec8f6fa47102cc3906c5bbc2c12c1e929d0ba2d1a2079", 0x3}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000140)={0x9, "ebc474ccf7c3d550bcd2dae7a8f0897e471cb88c04555462d4c9e2348691c522", 0x4, 0x1, 0x2, 0x12, 0x4}) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0xab}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in={{0x2, 0x4e24, @multicast2}}}, 0x84) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000300)=""/242, &(0x7f0000000400)=0xf2) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 17:12:54 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x400000000000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:54 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x103f, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x8001, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r2, 0xc0345642, &(0x7f00000000c0)={0x4, "af542015b0ba44d8b38ec8f6fa47102cc3906c5bbc2c12c1e929d0ba2d1a2079", 0x3}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000140)={0x9, "ebc474ccf7c3d550bcd2dae7a8f0897e471cb88c04555462d4c9e2348691c522", 0x4, 0x1, 0x2, 0x12, 0x4}) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0xab}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in={{0x2, 0x4e24, @multicast2}}}, 0x84) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000300)=""/242, &(0x7f0000000400)=0xf2) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x354, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) 17:12:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="02070009020000000000000089da000053a8fbe5b10c3e1e4dd8d1c983ce1ce5f70aaf1b14335d5f2507ef447dbfd2cd44209c9cdca6ef215c784a0a774635ceda767118178bca1ea4260842ec9762b76b003892e7ac7768a008d2c8a31c7afbf6fd7f49d990284d596f10bb2d14b86d830a96e4e93620f24f99d588510e54226b7acd83b876d6bc5e5c258b6086aa5a3e9eef1a30032593ffc07c61fa9bde7364299eb052de323b2f6a260d92e987be573bafd159f64836163dd87aefe8e897d08265e55e22958c7fd75ad12ab429815324aa9f3e77942da599f1daa6cdff82df82328c8a24224f1e49474ba6c356f0049bdc5a40e88ca9d8"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:54 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x600000000000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:54 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2, 0x0) bind$rose(r0, &(0x7f0000000040)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @null}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x21, &(0x7f0000013e95), 0x4) close(r3) close(r2) 17:12:54 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000000c0)) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file1\x00') 17:12:54 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x800000000000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000140), r3, 0x0, 0x1, 0x4}}, 0x20) 17:12:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, &(0x7f0000000000)=""/14, &(0x7f0000000040)=0xe) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x800, 0x0) bind$x25(r1, &(0x7f0000000300)={0x9, @null=' \x00'}, 0x12) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x48000, 0x20000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x2, 0x7, 0x22a957b7, 0x5, 0x80}, &(0x7f00000001c0)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r3, @in={{0x2, 0x4e20, @rand_addr=0x3}}, 0xce5, 0x1, 0x1000, 0x47}, 0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x2, 0x0, &(0x7f0000000180)) 17:12:54 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x806000000000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:54 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() preadv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/222, 0xde}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x2000000000000015) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8000000000000000, 0x400) bind$ax25(r1, &(0x7f0000000300)={{0x3, @null, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:12:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000700)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000800)={&(0x7f0000000400), 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x74, r4, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xaff}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xac62}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x40080}, 0x40000c1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) r6 = socket$key(0xf, 0x3, 0x2) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r7, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000004c0)={{{@in6, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f00000005c0)=0xe8) getgroups(0x6, &(0x7f0000000600)=[0xee00, 0xee00, 0x0, 0xee01, 0xee00, 0xee00]) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) sendmsg$unix(r3, &(0x7f00000006c0)={&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000300)="6dc675bf8aa0ac53ea3baa89e322841ed7e7723c15568a1de808fdc5e5c258c4d3db99a818c4c61e318593b335e48e840ae8eed79f452428d8b9db58c3877d9a0b2443afaaf3fea4b926a9774dce1610501d01e5487f304c6f957d795306da43412c4317ae3a7251042122845d9ab7a760bbbcf9b00de79cc165d313e5fd7a0206cb67e1c4ca31d739c873e00948a1e23dfa94af9414fcac9c26a6126d42c0769d9d460456bee85b31e49a4dd7d34f55518a3fa7d59fd0e7e79f09ed8744df83a455f33feb4a3b9912f908e1ce", 0xcd}, {&(0x7f0000000400)}, {&(0x7f0000000440)="7b852380744b653a5d04065c0250c0599def7d7f304dae5dddb08c55e921036ede947ea9b2", 0x25}], 0x3, &(0x7f0000000640)=[@cred={0x20, 0x1, 0x2, r5, r8, r9}, @rights={0x38, 0x1, 0x1, [r6, r7, r7, r7, r0, r10, r0, r1, r7]}], 0x58, 0x800}, 0x4004800) sendmmsg(r7, &(0x7f0000000240), 0x5c3, 0x0) timer_create(0x2, &(0x7f00000000c0)={0x0, 0x40, 0x3, @tid=r2}, &(0x7f0000000100)=0x0) timer_gettime(r11, &(0x7f0000000240)) sendmsg$key(r6, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:12:55 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0xc00000000000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000080)=""/3, &(0x7f0000000140)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x18) 17:12:55 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x80000000, 0x410200) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000180)={0x101}, 0x1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='debugfs\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x2000, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00000000c0)=0x23, 0x4) 17:12:55 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0xd00000000000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:55 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(r0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000)=0xac, 0x4) r2 = inotify_init() mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) r3 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000100)=0x1c) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x101}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000240)={r4, @in={{0x2, 0x4e22, @local}}}, 0x84) 17:12:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000600)=0x4, 0x12) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000280)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x4, [@multicast2, @remote, @rand_addr, @multicast2]}, 0x20) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x10000, 0x0) mq_notify(r3, &(0x7f0000000140)={0x0, 0x31, 0x2, @tid=r2}) close(r0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) 17:12:55 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x2900000000000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:55 executing program 0: ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x200000) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="ffc0a42105d18c1e9c9d9a660f918678246fb751d20de882c5ce5685aa0000233e523d130300fce1"], 0x28) sendfile(r0, r1, &(0x7f0000d83ff8), 0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 17:12:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) rt_sigreturn() setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000240)={'TPROXY\x00'}, &(0x7f00000002c0)=0x2a5) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e20, 0x7, @ipv4={[], [], @empty}, 0x7fff}, @in6={0xa, 0x4e24, 0x7, @remote, 0x68}], 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:55 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x101101) setsockopt$inet_dccp_buf(r0, 0x21, 0xcf, &(0x7f0000000040)="fde00e44d9ea10c99f03bdc81fff80a5463fa72ce724d5a01c1305ed212e24d026afe1907b877dbabc7ed2ab993bdf2f83e41108c51396deeb6e7194d1e10f323827267e65415babf8fbe327bf120fcb3632ac6e5a27e9ab8defd39584d66e720520385d4de75e6a960b5cd41ad3a181b6c4b541ce125183e488daf70748482246aa69dffbc3bc8a2fb80ff5d1a246c199001fc608", 0x95) fcntl$addseals(r0, 0x409, 0x7) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='ppp1,keyring\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f00000001c0)=0x8) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000200)=0x1ff) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000240)={r1, 0xfffffffffffffffc, 0x8}, 0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000280)={r1, @in6={{0xa, 0x4e21, 0x1, @rand_addr="bb769b89a1a8e87c39e02136da114dce", 0x9}}}, 0x84) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000340)) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000003c0)=[@timestamp, @mss={0x2, 0x3}, @timestamp, @mss={0x2, 0x400}, @sack_perm, @timestamp], 0x6) shutdown(r2, 0x0) prctl$PR_SET_TSC(0x1a, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000400)={r1, 0x9, 0x7ff}, &(0x7f0000000440)=0x8) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000480)={0x0, {0x3, 0x400}}) fadvise64(r0, 0x0, 0x68, 0x6) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f00000004c0)={0x1, 0xfffffffffffffffd, 0x0, 0x8}) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000500)={@empty, @rand_addr=0xfff, @remote}, 0xc) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000540)) pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000600)) bind$inet(r4, &(0x7f0000000640)={0x2, 0x4e22, @broadcast}, 0x10) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f0000000680)=0x1003) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f00000006c0), &(0x7f0000000700)) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f0000000740)=0x6) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000780)={0x8, 0x2, 0x8000}, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) 17:12:55 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x2b00000000000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 955.812520][ C0] net_ratelimit: 26 callbacks suppressed [ 955.812528][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 955.824096][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:12:55 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x2c00000000000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000600)=0x4, 0x12) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000280)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x4, [@multicast2, @remote, @rand_addr, @multicast2]}, 0x20) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x10000, 0x0) mq_notify(r3, &(0x7f0000000140)={0x0, 0x31, 0x2, @tid=r2}) close(r0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) 17:12:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) sched_getattr(r1, &(0x7f00000000c0), 0x30, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x8, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) getsockopt$inet6_int(r3, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000240)=0x4) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 955.972558][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 955.978419][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:12:55 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) 17:12:56 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x2f00000000000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 956.132546][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 956.138419][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:12:56 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x78, 0xfffffffffffffffe) ioctl(r0, 0x200000004141, 0x0) r1 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="124551a6050d7f54c735fb0140e258ce2f46db0cf844a26f9ba29c2d692df953ead5ead9f8ac83418ef3d6528280def22432d3a0d1a76f149d1196d83bffb7f4b25b1b1898e15550aa7471bd9d3fc49f51c3c2a901376576b6e64512532b8ad381d68454cccfd7997ddc2a91dfe061ce03988db35cc9b93c419690c428db8bdd91733fafae2f6d95d72c1e9954deb8a3c8061028e377c08062f6b2753833d948cf7ba6b44dbc20d2bc3c96b9cc4fe38222e61292070c8e1ece8f90a9d4dc80cb02ffea1544e9c01e4cb4dd20e8bb2a43f3d2625943cca8188a802613e68537f6c00b623b86e8c1718e2ede616e12c7b559163465", 0xf4, 0x0) keyctl$invalidate(0x15, r1) ioctl$KVM_RUN(r0, 0xae80, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x100, 0x0) 17:12:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") prctl$PR_SET_SECUREBITS(0x1c, 0x5) setresuid(0x0, 0xee01, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x2800, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) setuid(r1) setpriority(0x2, 0x0, 0x0) 17:12:56 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000940)) 17:12:56 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00', {0x0, 0x0, 0x0, 0x4}}, 0x45c) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)) r1 = fcntl$dupfd(r0, 0x0, r0) accept4$bt_l2cap(r1, &(0x7f0000000140), &(0x7f0000000180)=0xe, 0x80800) 17:12:56 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x3c00000000000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:56 executing program 1: r0 = socket$packet(0x11, 0x1000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) write$9p(r1, &(0x7f0000000180)="38942da57b30df17958589726be6691060132461f056690d0fa6268d872be74919fe9ebd9c236df1c70345f6690cadf02951e9c74b8a16aeab47a432166b7459a0c59a4ecbb3634df8a4bec9fed492f8317fd2462e1e13c198d65760d3fec08944cdd80fbe15f48077ca100199d8908339041b1ec0444ad5de539ab5f3033190616ae72b108f4264d995fb7b5f4ece4211ad282182ebc852ee5a5105155f8ed91468cca55d817eddf6b7a155232b3e7f19f18f5ff1241ff337c29c11fc2630a9586a5cc68f3059d48c1dd49dc627e8c71e4a2c5225701f87c57c8bf8ff0b899b5eef", 0xe2) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) r4 = getpgrp(0xffffffffffffffff) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000040)=r4) 17:12:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020700090235a2954300000089da0000439768bbc86986ea1de968a86dd1385c8257723242bb097fa3"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:56 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:12:56 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x3f00000000000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:56 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x4000000000000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) getrlimit(0x0, &(0x7f00000000c0)) ioctl$NBD_CLEAR_QUE(r1, 0xab05) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000100)={r1}) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0xa42d}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00'}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f00000001c0)={{0x3, @name="aee94ede0788eb005b8b728de4da0220140b12dc51836a6358a5a6be8bb5dffd"}, "f0ccfb5529cd6c48f5d0bf53aab25813077132ac0ab87e149e42fa955637c1d7", 0x1}) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af04, 0x0) 17:12:56 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x4305000000000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 956.932524][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 956.938343][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 956.944233][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 956.950007][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:12:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3ffffd, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x10002, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000140)={'ip6erspan0\x00', 0x8000}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x8000000a}) setsockopt$inet6_int(r1, 0x29, 0xfe, &(0x7f0000000100), 0x4) r2 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r3 = dup(r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000001c0)={0x5845, 0x0, 0x0, 0x3f}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000000)={0xa}) 17:12:56 executing program 3: r0 = socket(0x40008000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$llc_int(r0, 0x10c, 0x5, &(0x7f0000000000)=0xffff, 0x4) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, 0x0, 0x0) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) setresuid(r1, r2, r3) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080), 0x4) 17:12:56 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x6000000000000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:56 executing program 1: syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20004080}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x5) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) r3 = getuid() setresuid(0x0, 0x0, r3) ioctl$KVM_NMI(r2, 0xae9a) 17:12:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x204100, 0x21) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x147, 0x5, 0x6, 0x1, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e22, 0xfffffffe00000000, @loopback, 0x10000}}, 0x20, 0x9b0, 0x4, 0x6, 0x394}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000300)={r2, 0x894, 0x2, 0x6, 0x6, 0x7}, &(0x7f0000000340)=0x14) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r3 = socket$key(0xf, 0x3, 0x2) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r4, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r4, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:57 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x800e000000000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x8) getsockopt$inet6_buf(r0, 0x29, 0x43, 0x0, &(0x7f0000000040)) 17:12:57 executing program 1: ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "8e2d5235d5c4e901ab75a7575544c3ad1bcd747315738521337d59e48ea0a9109162e2f4a67bc3daaa680450c8de001408119dd5f29eda8a29070000000ebb09", "bbb6822ac59cffc463c62d2caeaa3df43fe233af5e8e076109923cc85e8f2ac4d8449c177f276d0c83f0252e414501dec8900dfc8d60f1bcc16a667968772168", "688985e52087080d7d5ce5f2c73dd91f80e11100"}) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x4000) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000000ec0)=""/202, 0x1}], 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r3, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xaf}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x810) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f00000001c0)=0x5, 0x1) 17:12:57 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x8035000000000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:57 executing program 3: accept$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000000000000035f08c00fcffffffd503020000000000d460f0ff100000005993f814038918bb"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, [], r0}, 0x48) r1 = socket$kcm(0x29, 0x45, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000001400)=0x5b60, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) clock_gettime(0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) r5 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000140)=""/157) ioctl$TCXONC(r5, 0x540a, 0x0) bind$alg(r4, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000ff8000), 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r6 = fcntl$getown(r4, 0x9) fadvise64(r3, 0x0, 0x9, 0x0) sched_setparam(r6, &(0x7f0000000100)=0x10000) recvmmsg(r5, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{0x0}, {0x0}], 0x2}}, {{&(0x7f00000012c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001580)=""/162, 0xa2}, {&(0x7f0000001340)=""/59, 0x3b}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x6}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001b80)=""/222, 0xde}, {0x0}], 0x2, &(0x7f0000001d00)=""/229, 0xe5}, 0xe21c}, {{&(0x7f0000001e00)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f00000020c0)=[{&(0x7f0000001e80)=""/222, 0xde}, {&(0x7f0000001f80)=""/241, 0xf1}], 0x2, &(0x7f0000002100)=""/142, 0x8e}, 0x4}], 0x4, 0x40000000, 0x0) r7 = accept$alg(r4, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 17:12:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@uni_xlate='uni_xlate=1'}]}) 17:12:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000380)=0x6, 0x4) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f00000002c0)=""/42, &(0x7f0000000300)=0x2a) syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x200, 0x200202) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setitimer(0x1, &(0x7f00000000c0)={{r2, r3/1000+30000}}, &(0x7f0000000140)) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(r4, &(0x7f0000000340)=[{{&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0, 0x0, &(0x7f0000000940)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f0000000580)={0x0, 0x0, 0x8000, 0x0, 0x0, [], [], [], 0x2, 0x1}) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) 17:12:57 executing program 4: getsockname$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000003f40)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x240080, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000580)={r1, r0, r0}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000700)={&(0x7f00000001c0)={'sm3\x00'}}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000200)={r2, 0x5, 0x7, r2}) 17:12:57 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x8100000000000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) r4 = mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x7, 0x10010, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000000c0)={r4}) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:57 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x86ddffff00000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:57 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x8847000000000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:58 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x8848000000000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1d, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x480080, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000080)={0x0, @reserved}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040)=0x2, 0x4) 17:12:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x21e, 0xfa00, {r2, 0x2}}, 0x10) 17:12:58 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x8864000000000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:58 executing program 3: r0 = socket(0x2, 0x803, 0x4) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @default, @netrom={'nr', 0x0}, 0xe21, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x80, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null]}) r1 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25GFACILITIES(r1, 0x89e2, &(0x7f0000000000)) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x8001, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x2008000) sendfile(r2, r3, 0x0, 0x80000000000d) 17:12:58 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x88a8ffff00000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) getpgrp(0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x40000000000005) 17:12:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x10020000800, &(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x3) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0x0, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='veth0_to_hsr\x00') 17:12:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x1000000000009, 0x0) r2 = semget(0x3, 0x6, 0x80) uselib(&(0x7f0000000200)='./file0\x00') r3 = geteuid() fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) r6 = getgid() semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000280)={{0x200, r3, r4, r5, r6, 0x182, 0x2}, 0x401, 0xb18}) 17:12:58 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x88caffff00000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:58 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x2813, r0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x368, 0x0, 0x8, 0x50588996, 0x5}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e24, @empty}}, 0x6, 0x3f, 0x2, 0x9, 0x400}, &(0x7f0000000180)=0x98) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r0, 0x10, &(0x7f0000000340)={&(0x7f0000000280)=""/189, 0xbd, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r0, 0x10, &(0x7f00000003c0)={&(0x7f00000001c0)=""/133, 0x85, r2}}, 0x10) openat$cgroup_int(r0, &(0x7f0000000640)='cpuset.mems\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) mount$9p_virtio(&(0x7f0000000480)='bdev^\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x1000000, &(0x7f00000005c0)={'trans=virtio,', {[{@nodevmap='nodevmap'}, {@afid={'afid', 0x3d, 0x80000000}}, {@dfltuid={'dfltuid', 0x3d, r3}}, {@cache_fscache='cache=fscache'}, {@afid={'afid'}}], [{@permit_directio='permit_directio'}]}}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000440)={r1, 0xf5, 0x358b6805, 0x9, 0x1c77, 0xff}, 0x14) 17:12:58 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x8906000000000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:58 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40000, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) semop(0x0, &(0x7f0000000280)=[{0x0, 0x8}, {}], 0x2) semop(0x0, &(0x7f0000000000)=[{0x0, 0xffffdffffffefffc}], 0x1) semop(0x0, &(0x7f00000000c0)=[{0x0, 0xfb5}], 0x1) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000080)={0xde7c, 0x2, 0x5, 0x4, 0x200}) 17:12:58 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x89ffffff00000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40000, 0x90) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000040)) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)) fcntl$setstatus(r1, 0x4, 0x800) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 17:12:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x4, 0x4800) setsockopt$rose(r1, 0x104, 0x6, &(0x7f0000000080)=0x7, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)={[{@iocharset={'iocharset', 0x3d, 'maccroatian'}}, {@uni_xlateno='uni_xlate=0'}]}) 17:12:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2}}}, 0xffffffffffffffce) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) ioctl$CAPI_GET_PROFILE(r2, 0xc0404309, &(0x7f0000000080)=0x8) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x400000) 17:12:59 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x220000, 0x0) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x4, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="34000000000025000000000005007c00000000000000200000000000"], 0x1c) sendfile(r0, r0, &(0x7f00000000c0), 0x200ffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x10f, &(0x7f0000000000)=[{}]}, 0x10) 17:12:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1, 0xfffffffffffffffc}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f00000000c0)=""/35) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:12:59 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0xff00000000000000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:59 executing program 1: r0 = memfd_create(&(0x7f0000000340)='/dev/adsp#\x00', 0x4005) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x7, 0x4d011, r0, 0x1) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) write$capi20(r1, &(0x7f0000000040)={0x10, 0x2, 0xff, 0x81, 0x46e, 0x2}, 0x10) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x10000, 0x0) epoll_pwait(r2, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x5, 0xffffffff, &(0x7f0000000100)={0xfffffffffffffffc}, 0x8) close(r2) 17:12:59 executing program 4: getpgid(0xffffffffffffffff) sched_setscheduler(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000180)=0xcee2, 0x4) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x1, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000001c0)={0x7, 0x8f01, 0x7, 0x39, &(0x7f0000000140)=""/57, 0xad, &(0x7f0000000240)=""/173, 0x93, &(0x7f0000000300)=""/147}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @remote}, 0x1c) listen(r0, 0x18) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) 17:12:59 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0xfffffffffffff000, @mcast1, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0x801) renameat(r2, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}], 0x0, [{}]}, 0x88) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) accept4$inet(r1, &(0x7f0000000300)={0x2, 0x0, @local}, &(0x7f0000000340)=0x10, 0x80000) close(r3) 17:12:59 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x101800, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000240)=0x7) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) r2 = accept4$netrom(0xffffffffffffff9c, 0x0, &(0x7f0000000140), 0x80800) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000180)='tunl0\x00') openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x80011, r1, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f00000000c0)=0x7) accept4$tipc(r3, &(0x7f0000000100), &(0x7f00000001c0)=0x10, 0x80800) 17:12:59 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x2}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:59 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x3}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:12:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000ac0)=@can_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x18, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "3153c271ef4d1b8a"}, 0x2}}]}, 0x2c}}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000340)=0x10001, 0x8) 17:12:59 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0xfeda) syz_open_procfs(0x0, 0x0) socket(0x1e, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000300)=@ipx, 0x50, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_cache\x00\xd3\xf4=\xf9\xe5\xcc\xe5\x1c\x95\x92\xead\x1a\xcf\x98G\xfa\x82\xba\xe38\xe7D\xe2\x05\xa7\x99\xe2\xec\n\xb6NUc\xc1\xba\xbaa\xf4\xf1\xd5a\xf4\xbe\x03\xf11/\x01\x00\x01\x00&\xda0\xe4\x12\xa0\xbc\"e\x10\x95Q\x1d\xfc\xa2U\x1b\xc8\x00W\x82\xd8\xff;\'\xf7d\x13\x04\x82\xa9\xc7\xe8\xec\xa9\xeax\x06\xc3|\x11\xf5%\x1f\xc8\x9b&\x8fyUVu\xc4Q\xda\xd9\xfax\x91c\x9f\xcd\r=\xb6?\f\xfb(\xb8\x97,\xbb%R\a\xdb\xfb\xfe\xde9\x8e\x14\x00\x01\x997&u%T\xf5[\x92\x98P\b$\xd30\r\x16#\xca') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000180)={&(0x7f0000000140)=[0x8, 0x7, 0xb3, 0x6, 0x0, 0x3, 0x800, 0x8, 0x9], 0x9, 0x9, 0x5, 0x1, 0x2, 0x7, {0x81, 0x8, 0x9, 0x1, 0x7, 0xaa, 0x8f3, 0x5, 0x186, 0xfff, 0x823, 0x0, 0x7ed, 0x9, "963251c7207d50dd8d14b34b77b197787fcce58fd6ee77b525698ab787630492"}}) 17:13:00 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x84000, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000040)={0x385, 0xfdfdffff, 0x0}) r1 = socket(0xc, 0x5, 0x22) connect$nfc_llcp(r1, &(0x7f0000000080)={0x27, 0x1, 0x2, 0x4, 0x93, 0x70, "1b48475d72ac71cd4e9771bc43eb74182eb87f495db4e58bc1ad4c44f503a422e86ccf58db6a9e605fa1f3175a724957485e6bfe2f12d6f605cd9f3cf0f96a", 0x16}, 0x60) 17:13:00 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x5}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x5, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x7fff, 0x200000) getsockopt$inet_dccp_buf(r0, 0x21, 0x80, &(0x7f0000001000)=""/4096, &(0x7f0000000380)=0x1000) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000000)={0x3, 0x8, 0xdf2}) write(r1, &(0x7f0000000600)="edca4c00e7b354e40b9e0fd32a1175327fea151502c06217aca17db3131e6072cdfd69e7cd5135eaf6568d7607c841192f7e70236b57d96863375712e7058c4ec548f381d55e4615590c64443ae8179f6366cb59df8f61a1b11de7270c39ed664c816cb657ed2f4356b28b105e42ae1edb6fb192cdea77ca26c662b4f30fd0c225f5b7cf5a2de1929e24eaea1551b46903f3dda28db6ba3305c52cc91723e93bc452f55b53a12a59b2975c6e3bea28edefd3726a64e3967b6e87164f0cb0de76bf87225d1748b0a068ece9ff12be45a4142ab3d2c88d67d8248d0d8c4b3d64dce1c6bc4cd8c39d96e8da06a72feb2a5a470b45ab3b18d7e0331b480bc058a009ee7ada1645f5e67d55bbbc623bf8478c0aa18881cbda37c97961535d77556a35ce2863776499910491a8bed4f921a43e3b70809cd53b0e8f15834e10cac343cce6935b5dc6069cf82895a814b8be42d95f41e20aea0ba0012139613289a155ae79402d93ea47425daca8e2ff0db9d2580179f22f7adf5e971427d02c606d7d9399303280e6f2f53eafee5078b9ccbdd3633b95008e1ebf72b8acd87047684af0c322f142e1a155afed365d3990ada50cfc5924224a9102959f9bb0a66765bcf2f7b8780168148dacc98065901ac465f6a6e5f4425e4d232599a5a968135816e5a0863a6eaddb6aa7f7b0e32b589254494242497d0c569165d1e40865a2fdfa3b36e348f289f57a9de57fd076f96ba3d6da5f646dc85ba6fa1681e2bc7cc96e998df36b940e423007046d78e150137075b0488a8f94f056ed5a8ee93f26952a36a755d2a2099d4e14489ac60a4b318cad79b60d7a58cf71fdf149aaf0dcc3ac30a4ab41c9bd3ef0ac9f310d8b44ffd4d5988f552f544d5eeefe295bf51d6e2ca0556a61c081b0ca54eea19ed7f5a187ac1109539ed7bf5a59750600377e451b831b56bc6b5fd534187e1cf113585e07ad578f7bd0d2424306cdd45e69727e13f18d69107b107ad558472aab0ee915839862a94a45ecdfdeb4732c3558a0ea878aeb5eb54e6f3fdfc149838fbfbac8c219d87e29c724670e706d2479fb4e41ce189b379d9d1f37af43fd2d53434fcaeaea0ea94eacd62071e924fccfdc26d8e1635efdbd7bb678fc0ee60081f47ac16d82c340c53421761a549511fac31fb4ef513c6c95635231863ec86035182a50ef7142ec000ebae17d822f91a58663ec3b7b2754cc526f3f4dc6b8adace6e8244fb6d12c2c0da3f4086a0ef28e84e1af34a2fdfc07b9c8e652f097bdfd5517c1ad6711d60637fb8f3fe0d83cb2689b396e6d406d661aa474b883ef1e1ab9f5c11f7ac5fd61a77700d65652e04f7bb4ae0d81ed84236618149fefaeafd36c2345d6156b80988a5b6e12e97f17570b7c66a91dc895293137e11d8ea2c3a5ee255ebdebc5815e436d2eb1976e22f4d72704b9863bcac10a697917fba6ca5d0aa8f44dca72bf59e82e21cc4fdeadd3baa90cbde1a287aab6c163cd3a6a898de9a18bce8749523f1bc9d99e96b49069954d90a60e08fdae720f8b1e1205783d525573fe329486eaa1bae4975723d0c5d715248c26558bdf8a04347e6202ff079ff207c215db8cc295ae153963489a6928af57bddca93cc03b4fd3fc0cd886d4de975125e4ea888c9baa1fd4ac7e81fc24ea42f854bce47810d44aa3887a9e47fe9a28e6e8244de7bfe91671a9cd9a0ff77ca1f1c42506c61ee668ad75875f6b947a8983a61042b478b376039e190aa5f1db4fe52c7fcd401a3b25c3008b1eef4dad0313ba261c3301f0923b9394a3fa233440e1d84282edbd18a24730b460354c362fb21016b79a934dac80e4d00534cf88bce6db34823b6a630479147a8abcbccf2ca41f8bedcc9695a01840669fe22dd32916bae5fea1af5ba89be819444f235d0faa7e8c32c4d3da1efb8b367e738c94248c9a69322409d869289484761415a2ff0e9bcfa337b5ab751da35ed1dc2e77d36a20129808780eab232064c98ee4ea1cd9801d6e71e1b16a28911dd249f49387a361517febdfcc305d9d0cb3992674dab33b41bdf232f151ccd3192025aaead5a30e3cf0a057fe36dc29577980f81bcc57c2f052136a13eed2bb6816e44d43af2b80a218fc7d5e06669a5b175fbdb288b7f70386043ca97a059b3c3e868a861b7053288d36d875a8152ab2ae5cefe454baa6d6a32a64beeff8991004dbeafb43b1a095391db2a8ed9c2f93a47157145fd1515ccc0d96d876edf92cd196382278496db5b41e0478b32eba040b8e088b9014dc3b44410ede0d400a0a0d1b77271695e6494d3c2e4cf11aa25593891b80e2eeff5ac31b522ba5b906425830bd215fe1b1227a5af91978af872decba7db9455bb37252b4d152ac41d8b0cd5edb75902be27dcce1816dd07c2d095b259f6892b937e83c21a5c36488816dd28baf4b010009c62147f66770b4ced321bf17b1aceb7f9afe864f6c389a25c3c0a22f4fd8a900ffb18e633e0ffaaa413df47b9e689416092eb3a69c32b2e41b573b49ffabdd73db7b97d9864d038039843c21b36c0394a1104d1feee652e3c4c1a6d991d518e0ad9dc210cc6b6480f97c9856737ee9c1e349b1d129ac8bb53939964da7fa8c511f9ce648bb9c7679181c1f433b35337089e9b50f97b346c25eff2fc3486d69575f28025ab0253ef56a405a51a6da27ab9de3e189daccd5eaa88a6212d866bd2382952d7e57a5b93391ff1400eac67f6c9fef11ef9931b9162710198ea6d00041b113010f7aed955a1cfff0bceb1f0fb714429fbc9f695bb2ac7de7bac3f52c23690c46fa0febf80df782e72daf5a9cd0acfed6f26b851313a0b04f37eb1bcdfe17a37794fa9058feee52a58d4c2959c66f71933fcd66a0187d8a31880341cae695f50e80d7f9cfbf98b57eb024b2e61f31cdae882b53211da15e2e26f6577a408542674c56cb10a95d44b9c2a5e8970832c007d5ff9f26cd96ddc9dc059fff8cdadfc60fd78f47e7cc99f648d65ff18fd824d990c3c137b3b79ea6a55eac895cfebfc12ab8addef871baee1317021440fa8a8dc049a9bf4ff9452a5695577abce5ba96897677fb698f1ae17771a9b71aef8f2c06f4459fe6052737377834333421bdf38aa3c7ecbd22b518a51fbbad3b85f322df1dbbf79f68377718d3810558055170ebaeb90cb1463699679cb2f486e7845f729fc8f23b65283f098c910bbe4b06f7f06b1b0c41ff5b2d097d46cf4050cc74c9413b6809cc4d2e1a1e770bd69251f2010f4994aa73a229991abd79b222b79bd2e45f7b3d912365cab124bbac4078c416f9df21f53e6076dfd3e2d6153f0b91d484f0f0d36a0073099b4ee997bac02345e5fa49670a8b5968449ab508bb8d8663428974633f07e3f5f4b3d2cc0b6ffd5fdec7417137f4c05a1162412b6c4bdeaf110a90a2ba17947fe82fe2c1ddbc9a5a2cae29b8cc929c9ed47f195d06968cc036022c35a225678972fefbd7b6d6d8e7a26bbeb702246a736daca4bc1ed6cc8b3ee9894abc5178601289120c64884ed3055bb062e0c3891df2fa2ca33ce6da4bb884a4b43ba94871cd5ad5771b1503b61759fc843b7a2829cf0cfeabad5cf690212431345119e9d4d97d8881", 0xa00) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0xd6, 0x4, 0x8, "b894172db530c4e942e4866fd486f82c", "71eed3121a07e1bf550816ce33b71454f04762951991fa19ee7b8e15a1453d1f65c61e8d7d83081df3b725e73a4fd6a872ec447affff01fd31dc0e5730228c034896926dba1f1b99e20665d9b67be41b102093d2dc045c7f919ca83e9cfaa1841622a8821f43415c3b64618c700b4a9446581047b67b6aee54e2c70cb54bf11e0d25efb87443c296a08ec5f7799c2be86462e424a74429c47301cd3966eb7d24460018353993e6bb58c536aaaa086d4bf20f69adcb9ca5fb44129fb711c3e8042f"}, 0xd6, 0x0) write$P9_RCREATE(r0, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0x10, 0x4, 0x3}}}, 0x18) r2 = open$dir(&(0x7f0000000140)='./file0\x00', 0x2, 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x1ffe0) accept4$x25(r1, &(0x7f0000000100), &(0x7f0000000180)=0x12, 0x0) 17:13:00 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000300)) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000000)={{0x2, @name="254531ed3f2ea03f37aa09b769f8e6e0831eff12e61b92f9cfba8b3517ae619a"}, 0x8, 0x2, 0x5}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0xf, &(0x7f000000e000/0x8000)=nil) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x10400, 0x0) write$P9_RVERSION(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="15005f9865ffffae0000fa08e11350323030302e4c291fd2cd83330953831f39694850bda7e8c4f499de5ecb22f17b06bf5750d560f38d8e7930a29cdc8acd92c400eac47510ad6115ee0cbc5377a0bd8dc01588168829f0e4841d26b2365daa4f44bf1161feb46f4c6c8f51dc87b4ddc9f01164c422c6fbf45ce6c5ba223d0af2cbb12460f2c1c6e917998b34752804d378745ba32c6a23c36c45ace018cdc3f059534c3cd5d00eed67a6"], 0x15) getsockopt$inet_dccp_int(r2, 0x21, 0x10, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r3 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x10000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x4000, 0x0) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="c6b3cee43de0911ec187aeb7122a", 0xe, 0xffffffffffffffff) getsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000100)=0xfff, &(0x7f0000000180)=0x1) connect$llc(r3, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x0, @link_local}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x0, 0x20000000) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000080)) [ 960.217045][ T26] audit: type=1800 audit(1552151580.102:8776): pid=31173 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16657 res=0 17:13:00 executing program 4: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x4, 0x4) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000140)={0x9, 0x6, 0x4, 0xffffffff}, 0x6) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0x0) msgget$private(0x0, 0x210) 17:13:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r2, &(0x7f0000000280)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYRES16=r1], 0xfffffffffffffd7e}}, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:13:00 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x8}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:00 executing program 3: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46000807ffd000000000000000030006000100000042002baaa25384e458010000fa000000040020000200040009000010000000008dfa5100000000030000000300000001010000ff01000077000000ff7f0000ff030000060000001b00000001010000570100000900000002000000ff00000001000000f4dd5e6daf"], 0x80) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) socket$rds(0x15, 0x5, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x290400, 0x0) accept4$netrom(r3, &(0x7f0000000140)={{0x3, @default}, [@bcast, @rose, @default, @null, @remote, @remote, @default, @rose]}, &(0x7f00000001c0)=0x48, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_tos={0x0, r2}}, 0x20) 17:13:00 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0xf}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:00 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x12}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:00 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000004c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) ppoll(&(0x7f0000000180)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x2, 0x4, 0xac1, 0x2, 0x3, 0xffff, 0x2}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000100)=0x8, 0x4) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000140)={0x9}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 17:13:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x8}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xb}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='i\x7f.stat\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003bc0)={{{@in=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000003cc0)=0xe8) bind$bt_hci(r0, &(0x7f0000003d00)={0x1f, r1, 0x2}, 0xc) 17:13:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:13:00 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0xf000}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x2, 0x7], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x29, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff87, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 17:13:00 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0xffffff1f}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 961.092477][ C1] net_ratelimit: 24 callbacks suppressed [ 961.092485][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 961.104060][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 961.109894][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 961.115694][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 961.121533][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 961.127313][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 961.133138][ C1] protocol 88fb is buggy, dev hsr_slave_0 17:13:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0xfffffffffffffff7, &(0x7f0000000100)={&(0x7f0000000440)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_CARRIER={0x8}]}, 0x28}}, 0x0) 17:13:01 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x2]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:01 executing program 0: r0 = open(&(0x7f00000000c0)='./file1\x00', 0x40140, 0x81) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f4582ab4dc3e34778") r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) unshare(0x2060400) execveat(r1, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0) 17:13:01 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f00000003c0)=0x100, 0x4) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000400)={0x4, 0x0, [{}, {}, {}, {}]}) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x10000) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x8) r2 = syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000000)={0x1, 0x0, {0x100, 0x3ff, 0x3015, 0x2, 0xa, 0x0, 0x0, 0x1}}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000240)=0x400, 0x4) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0x4020565b, &(0x7f00000000c0)={0x1}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0xfbb}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000300)={r3, @in={{0x2, 0x4e20, @local}}}, 0x84) 17:13:01 executing program 3: gettid() r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x4000, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000000c0)={0x6, 0xf5, 0x5, 0xf1b}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x0, 0x2) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$key(0xf, 0x3, 0x2) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$RTC_WIE_ON(r3, 0x700f) sendmsg$key(r2, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x3, 0x2}]}, 0xa0}}, 0x0) ioctl$PPPIOCSMRU(r3, 0x40047452, 0xfffffffffffffffe) [ 961.138890][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:13:01 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x4]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:01 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x6]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @loopback}}, [0x1f, 0xe33, 0x6, 0xff, 0x80, 0x101, 0x5, 0xfffffffffffff000, 0xff, 0x100000000, 0x8, 0x8, 0x90f, 0x100000000, 0xeb]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000340)={r2, 0x9}, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r3 = socket$key(0xf, 0x3, 0x2) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r4, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r4, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:13:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_mr_cache\x00') ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000100)=0x3) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = dup2(r1, r0) pread64(r2, &(0x7f0000000000)=""/190, 0xbe, 0x0) 17:13:01 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)=@known='system.advise\x00', &(0x7f00000001c0)=""/233, 0xe9) [ 961.418485][T31844] netlink: 'syz-executor.4': attribute type 33 has an invalid length. 17:13:01 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x8]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) getpeername$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendto$packet(r0, &(0x7f0000000180)="28f755d2c3d8f729fad1f722e276c6b6612f9badd12f9ea8d7d1e46ca869227cb60c1013799c5aef8447770fa220b4e1c07159f7382d7f661bcfdcdb1372a79b122624a18c95bbfd50d9862409ecf83dece136cfbfeeaa12", 0x58, 0x0, &(0x7f00000002c0)={0x11, 0x1a, r1, 0x1, 0x2, 0x6, @local}, 0x14) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000280)) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x200000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r3, 0x100000000, 0x8001}, 0xc) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x110) 17:13:01 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x100000000000000b, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="000100008f4d8a0000009500000000000000000000000000001cf5383e069de11b8d6a99043c6941580eba5d9a0d2df8f1a2411cd4ebad4c03bd6b66d31d16d334cd1e47621dc126b4ae4de1c8c0"], 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x5}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000200)={{{@in, @in=@dev}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) ioctl$CAPI_GET_MANUFACTURER(r3, 0xc0044306, &(0x7f00000001c0)=0x3ff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x0, 0xe, 0x0, &(0x7f0000000300)="a7ad5699603372a3dbadf3e3057a", 0x0, 0xa099}, 0x28) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000400)=""/19) dup3(r1, r0, 0x80000) 17:13:01 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0xc]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000003340)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000340)="5832bca9a0d5bebd073123d7b0c59aa27e1ec61e7ba09c8af31dacd1e17062908a724799bc9442f1ae42", 0x2a, 0xfffffffffffffffe) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r3 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1, r3, r3}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000380)={&(0x7f0000000400)={'tgr128-generic\x00'}}) sysinfo(&(0x7f00000007c0)=""/154) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, 0x6e) r4 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$rose(r2, 0x104, 0x7, &(0x7f0000000100), &(0x7f0000000180)=0x4) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x4e23, @local}}, 0x0, 0xffff, 0x0, "4dcec04193bffce2d12ce7e8fe0c304d23f4532cc277781b80f9cf9bcea0b263df6cdac43d49ac32b1eaa2a3659a8dff174c70417d2eaf589a8b591b90947d2c86e6dd92527a38b474aecb4fdfb69d06"}, 0xd8) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002fc0)) socket$pptp(0x18, 0x1, 0x2) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, 0x0, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000680)=""/233) 17:13:01 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x6) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) perf_event_open$cgroup(&(0x7f0000000000)={0x3, 0x70, 0x80000001, 0xffffffff80000000, 0x3ff, 0x0, 0x0, 0x8000, 0x10, 0x2, 0x8, 0xf2, 0xfffffffffffffffd, 0x1f, 0x100, 0x200, 0x8, 0x2, 0x0, 0xffff, 0x2000000000000, 0x40, 0x7fc00000, 0x7, 0x4, 0x3, 0x6, 0x9, 0x8, 0x1, 0x8, 0x7, 0x4, 0x44e, 0x1, 0x7, 0xfffffffffffffffa, 0x10001, 0x0, 0x1548, 0x2, @perf_config_ext={0x4, 0x4}, 0x1, 0x78f0d3b9, 0x100000001, 0x7, 0x8, 0x4, 0xff}, r1, 0xc, r1, 0x2) getsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000500)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000780)={[], 0x452e, 0x40, 0x2000ffffffff, 0x0, 0x40, 0xffffffffffffffff, 0xfffffffffffffffc}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x800, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000480), &(0x7f0000000740)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000008, &(0x7f00000001c0)) r3 = gettid() ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000540)={0x10, 0xcd4, {0x55, 0xf01, 0x7, {0x7, 0x2}, {0x972}, @rumble={0x0, 0x5}}, {0x53, 0x7, 0x12, {0x0, 0x80000000000000}, {0x3ff}, @period={0x58, 0x100, 0x5, 0x175, 0xf6, {0x3, 0x5, 0xffffffff7fffffff, 0x2}, 0x3, &(0x7f0000000140)=[0x0, 0x4, 0xfffffffffffff800]}}}) timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x14}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) rt_sigsuspend(&(0x7f0000000080)={0x800}, 0x8) futex(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r3, 0x1000000000012) 17:13:01 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0xd]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000240)={0x0, @src_change}) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:13:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1000000001, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000040)={'bridge_slave_0\x00', @random="01003a1e2410"}) ioctl$PERF_EVENT_IOC_RESET(r1, 0xc008240a, 0x70effb) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x118) close(r0) 17:13:01 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x29]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 962.053347][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 962.059279][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:13:02 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/zero\x00', 0x200000bfffe, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00\x00\x00\xf8\xff\xff\xff\xff\xff\xff\xff\x00'}, &(0x7f0000000080)=0x1e) ioctl(r1, 0xffffffffffffffb7, &(0x7f0000000080)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000780)) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, 0x0, 0x0) getpgrp(0x0) ioprio_set$pid(0x1, 0x0, 0xc3) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000380)) sendmsg$nl_generic(r3, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0xa1a80ebfc9a59709) write(0xffffffffffffffff, 0x0, 0x0) getpeername$inet(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, &(0x7f0000000880)=0x10) 17:13:02 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x2b]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:02 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x2c]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00\xc9\x00', @ifru_flags=0x1}) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000000)=0x97e5) 17:13:02 executing program 4: r0 = open(&(0x7f0000000340)='./file0\x00', 0x2, 0x2) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000380)={{0x4, 0x4, 0x8, 0x3fd5, 0xfffffffffffffff7, 0x800}, 0x1, 0x1, 0x1, 0x7, 0x3, "69ace216f7cfad0aa343f7de874dbed0e136f024aa54f1757df1e7de67af0bc7f95d88708362c37df860fe1454ec6c758946422e3d652ec0d4105317d8e0e94cc74b070f8c24a7b81f19e50c7859307690538dd3e39638d46140944543a62684474ad30266f74320b886c8a56158e10f0ce89cda41a5b4860de6d7299f7073eb"}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x5a) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4002404}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xc8, r2, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xa0c}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x81}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x1}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x800}, 0x801) r3 = socket$netlink(0x10, 0x3, 0x1b) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vbi(&(0x7f00000005c0)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000600)={0x0, 0xd4, 0xfffffffffffffff7}, &(0x7f0000000640)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000680)=@assoc_id=r5, 0x4) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00000006c0)=""/4, &(0x7f0000000000)=0xffffffffffffffee) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x58, r2, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3c}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffff87c70c4d}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x80) 17:13:02 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x2f]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:02 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x3c]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:02 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0xa, &(0x7f0000000000)=@netrom={'nr'}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x1, 0x1f, 0x9}) 17:13:02 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x60]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x107001, &(0x7f0000000100), 0x4, r1, 0xd}) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:13:02 executing program 1: rt_sigtimedwait(0x0, &(0x7f0000000380), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vlan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'team0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003600)=""/253, 0xfd}], 0x1, &(0x7f0000003740)=""/165, 0xa5}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}], 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x10000000, 0xfff, 0x6, 0x101, 0x7005}, 0x14) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000280)={'raw\x00', 0xa1, "f6bdc45177e66aa87a48f432bed931fe2dbdc7600afab49a76520f61933bde07acd57a0bac763bee648f65926f23aa03fa81ee97333bb5ada97d7240f9ce28c0ba1e74cfd5318ec3bc19fea3ec481c6ae3f0d33affc722126a086f940b23402ce5ad13fbccfaf1ef6e206790d4f3a94b2bab9beb43ac9ec52d2cec0fb33796487e2ed713b5a384a7266e4cdef1982de4323f8496237ed8741076d16f42a162553d"}, &(0x7f0000000000)=0xc5) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000140)={0x4, {{0xa, 0x4e22, 0x100, @mcast2}}, {{0xa, 0x4e23, 0x2, @loopback, 0x800}}}, 0x108) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 17:13:02 executing program 3: r0 = socket(0x10, 0x10000000000802, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001b0001000000", 0x24) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4000, 0x0) 17:13:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') pread64(r0, 0x0, 0x0, 0x0) 17:13:02 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0xf0]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 963.021841][ T456] netlink: 'syz-executor.3': attribute type 27 has an invalid length. 17:13:03 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x543]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:03 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000000)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000180)) [ 963.127393][ T456] netlink: 'syz-executor.3': attribute type 27 has an invalid length. 17:13:03 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x26) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x2, 0x8) r1 = socket(0x10, 0x802, 0x0) connect$netlink(r1, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$nl_route_sched(r1, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000001b00)=@newtaction={0x34, 0x31, 0x219, 0x0, 0x0, {}, [{0x20, 0x1, @m_skbedit={0x1c, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}}]}, 0x34}}, 0x0) 17:13:03 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) recvmsg(0xffffffffffffff9c, &(0x7f0000001740)={&(0x7f0000000380)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000400)}, {&(0x7f0000000440)=""/152, 0x98}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/195, 0xc3}, {&(0x7f0000001600)=""/13, 0xd}], 0x5, &(0x7f00000016c0)=""/97, 0x61}, 0x2) bind$can_raw(r0, &(0x7f0000001780)={0x1d, r1}, 0x10) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x10000, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x3, 0x2) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000340)=r4, 0x4) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000001840)={0x0, 0x300, 0x0, [], &(0x7f00000000c0)={0x98f908, 0x0, [], @ptr=0x5}}) r5 = getpgrp(0x0) ptrace$cont(0xffffffffffffffff, r5, 0x2, 0x3) write$UHID_INPUT2(r4, &(0x7f00000017c0)={0xc, 0x57, "64c75f80ac83f79942b37264f32125676cce1275a334c8f00d517e64b9cb0c02e09775339f794ffa89f53692d40bf20363b12f14188340348cb7a45b88c82f2aaa4450dadd27d1c06cdb5aeba60bd2d329111707c461ec"}, 0x5d) openat$cgroup_procs(r4, &(0x7f0000000400)='tasks\x00', 0x2, 0x0) r6 = fcntl$dupfd(r2, 0x0, r3) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r3, 0x10, &(0x7f0000000080)={&(0x7f0000000140)=""/190, 0xbe, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r6, 0x10, &(0x7f0000000280)={&(0x7f0000000000)=""/47, 0x2f, r7}}, 0x10) 17:13:03 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x600]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:03 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x608]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x3a, 0x1, 0x3a]}) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={r3}) 17:13:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) sendmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="e9f7653550c69b5d76183ddd6ceca3c343e5b915a8917fc02a0e3e05a670dcae1eea4f77b154a2a7c2fbda2e16039dd104ea9047d26ea0749dbfb34c684839585bf6429985b563e8aad4287f05f58b", 0x4f}, {&(0x7f0000000240)="7a35ff8b4a901585fe2434b214492a23ff9f9d1ec4ebc3b98f501de3937a3f493a1df5e2b14182800d3cd50e11f0e68c80bb54908e916ecc356c34bf52ab2cf8ed58fd2c0e1efb9a415eaee36a4c8559476cf3d7e738d8d3fe5bd584f8a0e0b2df5ac2524724ddc0934dd05b3dd0d2470e37df4c21e305a7d308c1fbe3536af0a817d7d8f548feacbfa2c8afa5ba8b8bb245132af06a39dff2ce97708f786e99d0a570e7d4e7c98c13fee417cbe58136f9ef3161216c198abac4ebb0c3a7133dfa0e63ed166f5156", 0xc8}, {&(0x7f0000000340)="0fa7e7805e9537a0b37e946ab2740328cafceef5759bc63fb5211b9fe465924f44813505fd576fd997fc78551581bd8aceca8850be0eabb38bb849e2cc37957ff95457c3eba7ae92124fcdf4a7e87b272c27aac5e1dc90ea80981c49c9f94949df79ac379d37da4196b53d25a183a00d3d051541eae7a265ba6d2707c57cda0c6faf2644", 0x84}, {&(0x7f0000000400)="6e098ec200e08f7c942a70b810ef18bee0607734ff16555f7682b6ea2f828a626365a5817f124c2766c2c7aa3a59d90cc3579951d972c7", 0x37}, {&(0x7f0000000440)="ec0969bd089bd27b085e3fe12d3e4725c5c22ece350afa8b7b3f9b755622dea5cda982dd0218d9eb2a73cb79bfca04d39e520c51a78ccd7f75f15fe13823d0dd20a2fa6b58b0b7746df5a007e7ad380a4b4386525753f1f8160ceb2f5c9bfb78fd6da960f5223216a03bf6f624ae34a03c86c27ea3e5b6aff4f30bfef6c8b0e61eb380b5f45f714ee82f611faaa38223bc983d7d00504011d37adc32ad8feb03db469415588ee58c285a1724f80f4ce7b07e96c7e40949e20b53fcd9ee", 0xbd}], 0x5, &(0x7f0000000580)=[{0x110, 0xff, 0x101, "2f4482cf980a11efbe16f0c2b999a347ff04c32fa9739adb108eb6dca54b3aee8e67724309fcf634699f7f4414a728018c4f213578b3ad36bb142d9d52e8071e0edffb39bb691901571606c8e09a03f88040dc22b1724b1c763a29e2e2c3531299d12ba7d646ae5c6138c46b211008335ec78f2542a370991b8886d9ee627b9933e9f91fb3318a93a2822f89acbc6ca25faab05dddc4d7ce38976a7ee2624febddfdf30c8af16b077a06660906fd69c809f509c60085bebdbc6dd546d71c0d7ec6c2e279748d31f07ac4574c88be3a852c382eb22a0b3df6d2b4a003bfa53e2c5136d559e8f2d0bb30dc974306a8c73f7db74754ce1cb57cee37be"}, {0xd0, 0x104, 0x0, "b2cfe61f1b2f37f70f1285e532c5c47c24f0cefc966da90312878d4a307a2bf05653397bb8a0783674c19403e7d8b052bdb633936b44e116fa51cdca852c5c5e3a8ef4981d5d7ae80b7aefcd9ae8ec6ae9e1adf9f28f850f56a39be387fdd506926a833a34341a895916c36a68f847ad5ec17530e6c49b2a10a28f1a7f862e52edecdec972274cde72403bee60ad52b60cbd9a489c3d54aa910afc4dd09ef1d6229ff3a6044392f6fa21fdc54100db99d93473490993df523479c9"}, {0x20, 0xff, 0x7, "64483b54bcc97cefb6e993c0991788"}, {0x38, 0x19b, 0x928d638000000000, "a6991acb916d88ec314d56569c30b1520eaee3429ebe632cece79054df3320d3ed6e953a665f"}, {0x58, 0x13f, 0x3, "e838bc2d4bfde6adbad68d63c0f7c0662fcb9de84fd44685045fcfd8b9fbf72597023b4dfb78748ec3214e4ea6b87115a3f49b9a781c8ab4438b24751f121db88575fad16b10e3"}], 0x290}, 0x7ff}], 0x1, 0x10) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:13:03 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x689]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:03 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x2, 0x20000000000000) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0xffffffffffffffb8, &(0x7f0000000080)) 17:13:03 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffff9c) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000180)=""/123) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000100)="04f8cf4d0a56864d2bc52a338ae2e5d2a8914f") r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) dup3(r2, r0, 0x0) 17:13:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)={0xfffffffffffffda9, 0x32, 0x829, 0x0, 0x0, {0x3, 0x40000}}, 0x20}, 0x1, 0x0, 0x0, 0x3}, 0x0) 17:13:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x1, &(0x7f0000000000)=0x0) io_cancel(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x1, r0, &(0x7f0000000100)="ccc80cae9ee9f50735029569feee394e494a733c5617eeb73277c5795b73080611ef9de4320a85945367b714540d1c6105c1cbd7546e4965bd9abf3c6ae1e02dc65bdb35afb2c2f8f02af80fecac4ca4755390636ff7d3c749c9d74fcb676ed1002fc53cced6743062673bd45980f0ec49a144fc5c350be86c7fc5d8db7826317856fff4", 0x84, 0x20, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f0000000240)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$inet(0x10, 0x2, 0xc) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa283000a200a0009000100041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 964.028327][ T816] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 17:13:04 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x806]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x10000100000003, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) r3 = eventfd(0x0) socketpair$unix(0x1, 0x4000000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x1, r3}) r6 = dup2(r4, r2) r7 = mmap$binder(&(0x7f000003b000/0x4000)=nil, 0x4000, 0x5, 0x80010, 0xffffffffffffff9c, 0x0) r8 = mmap$binder(&(0x7f000003c000/0x3000)=nil, 0x3000, 0x1000000, 0x5113, r0, 0x0) r9 = mmap$binder(&(0x7f0000047000/0x2000)=nil, 0x2000, 0x2, 0x80010, r2, 0x0) r10 = mmap$binder(&(0x7f000003c000/0x4000)=nil, 0x4000, 0x1000000, 0x13, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000480)={0x114, 0x0, &(0x7f0000000240)=[@reply_sg={0x40486312, {{0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x18, 0x28, &(0x7f0000000000)=[@flat={0x77682a85, 0xb, r7, 0x1}], &(0x7f0000000040)=[0x40, 0x38, 0x68, 0x38, 0x5f5713c7b8e77f45]}, 0x3f}}, @release={0x40046306, 0x3}, @free_buffer={0x40086303, r8}, @free_buffer={0x40086303, r9}, @register_looper, @reply_sg={0x40486312, {{0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x10, &(0x7f0000000140), &(0x7f0000000180)=[0x48, 0x38]}, 0x20}}, @transaction={0x40406300, {0x0, 0x0, 0x4, 0x0, 0x11, 0x0, 0x0, 0x20, 0x28, &(0x7f00000001c0)=[@fda={0x66646185, 0x7, 0x0, 0x3e}], &(0x7f0000000200)=[0x0, 0x40, 0x40, 0x68, 0x0]}}, @acquire_done={0x40106309, r10, 0x3}], 0xc7, 0x0, &(0x7f0000000380)="12f77355c451eef4013c76e01a9ec826971e05159c04ef145737c964126053a0cef8a906e6dbf177b7e7dc5ca96dff5caba276cf0f2a598969527b2341bec1bec7041c1c2d6e51a8cf26bc248149e0133d80d7bf61e4efd8f53686969c79d7a10b3c17f9bbe63efde0b3a961b70ebe4c6b4142bc2069b88dfae1997a84fd251fdadc5259120a7a9548a601fbbf08f95410d12e63b9423d36aadaeb3a965a82228bd627aa29811e60f3227bd0e289d99b72bf1f718e64a1f6d8b05eceaa2cd9c73ead5f919373a2"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000037000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffba) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) fanotify_mark(r1, 0x0, 0x1029, r1, &(0x7f00000000c0)='./file0\x00') r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:13:04 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1000, 0x0) syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x5, 0x705000) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000100)={0x0, 0x2}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00004d0000/0x1000)=nil, 0x1000, 0x8, 0x10010, r1, 0x0) modify_ldt$write(0x1, &(0x7f0000000180)={0x8, 0x20000000, 0x1000, 0x34ed, 0x8, 0x4, 0xabf, 0x101, 0x0, 0xffffffffffffffc1}, 0x10) fcntl$setstatus(r0, 0x4, 0x800) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x4) syz_open_dev$sndpcmc(&(0x7f0000000780)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) 17:13:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b70600001c0000014d400300000000006506000001ed00001c04000000000000009c002f460000000000006a0a00febd920000850000002e000000b7000000000000009500000000"], &(0x7f0000000100)='P\\\x88\x1c'}, 0x48) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x20000, 0x80) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f00000000c0)={0x0, 0x100000001}) 17:13:04 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0xc00]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:04 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0xd00]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:04 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x1cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x20000, 0x0) getsockopt$inet_int(r2, 0x0, 0x1f, &(0x7f0000000280), &(0x7f00000002c0)=0x4) recvmmsg(r1, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0xf}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x9a}}], 0x378, 0x0, 0x0) 17:13:04 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x13) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:13:04 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0xe80]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:04 executing program 0: syz_open_dev$video(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000140)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='net/udplite\x00') ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000100)={r5, 0x80000, r4}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r6, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) process_vm_writev(r1, &(0x7f0000001640)=[{&(0x7f00000000c0)=""/32, 0x20}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000100)=""/5, 0x5}, {&(0x7f0000001240)=""/149, 0x95}, {&(0x7f0000001300)=""/141, 0x8d}, {&(0x7f00000014c0)=""/163, 0xa3}, {&(0x7f0000001580)=""/188, 0xbc}], 0x7, &(0x7f0000001740)=[{&(0x7f00000016c0)=""/116, 0x74}], 0x1, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:13:04 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x2900]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000700)='/dev/audio\x00', 0x0, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000440)='/dev/md0\x00', 0x0, 0x0) dup2(r1, r0) dup2(r1, r2) 17:13:04 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1000, 0x0) syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x5, 0x705000) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000100)={0x0, 0x2}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00004d0000/0x1000)=nil, 0x1000, 0x8, 0x10010, r1, 0x0) modify_ldt$write(0x1, &(0x7f0000000180)={0x8, 0x20000000, 0x1000, 0x34ed, 0x8, 0x4, 0xabf, 0x101, 0x0, 0xffffffffffffffc1}, 0x10) fcntl$setstatus(r0, 0x4, 0x800) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x4) syz_open_dev$sndpcmc(&(0x7f0000000780)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) 17:13:04 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x2b00]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:04 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x4003, 0x990001, 0xffffffffffffffff}) 17:13:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x20e00, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000140)="48180f05ddd5d3dfc8249a0e30a06e7532595f3b7b2292359a57fe99b4aef489fd50419274f790d74df34c3b4ef4d6715d5fd8b5c4388414b2a4a51cd4e52075b7c4b1184405f58d4cacde24270a72f764fb0dbee9387817e4aa725ceaad8dd05d7d9fb82535a846f09b651512a5ffe0aaef4c95e28dfee68ca7341d1f931ef57d37da75cde8b662d4ac50322a8fafe0b7301f647613f0a1") ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000000)={0x6, 0x80000001, 0x4}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xc) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x202000, 0x0) read(r0, 0x0, 0x8d) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) 17:13:05 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x2c00]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x80, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10200}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r2, 0x200, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x8800) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'user:', 'load '}, 0x1a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r0, 0x50, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)=r3, 0x4) 17:13:05 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x608040, 0x0) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000240)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r1, 0x0, 0x28, &(0x7f0000000080)=""/223, &(0x7f0000000180)=0xdf) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_open_dev$sndmidi(&(0x7f00000001c0)='/dev/snd/midiC#D#\x00', 0x3, 0x600) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000320023030000000000000400000000ad3a7784000c000200000000000000000000000000000000"], 0x20}}, 0x0) 17:13:05 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x2f00]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 965.378357][ T1532] encrypted_key: keyword 'update' not allowed when called from .instantiate method 17:13:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000100)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x78a) 17:13:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000240)={0x77359400}, 0x10) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0xffffffffffffff80) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x420200, 0x0) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000200)) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:13:05 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x3580]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 965.663566][ T1627] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:13:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f00000004c0)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x24, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000002280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000002640)={0x0, @rand_addr, @initdev}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x40) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x800, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000000140)=""/153) flistxattr(r0, &(0x7f0000000500)=""/4096, 0x1000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:05 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x3c00]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001080), 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000180)="0fae0165260fc79ff17c3e64f20f5f9ab94666b92d0200000f3266b80000aac60f23c00f21f86635030002000f23f826670f01cfb880068ec866b9800000c00f326635004000000f300f229b0f2297", 0x4f}], 0x1, 0x20, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='\x00', 0x20000, 0x84) setsockopt$inet_tcp_buf(r3, 0x6, 0x1c, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) [ 965.770088][ T1627] tc_dump_action: action bad kind 17:13:05 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x3f00]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:05 executing program 1: r0 = socket$inet(0x10, 0x4, 0x9) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000110007041dfffd946f610500070800001b00000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x101000, 0x0) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f00000002c0)) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x100, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000100)=0x1, 0x4) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000240)={0x81, 0x59565955, 0x200, 0x1ff, 0x3, @discrete={0x97, 0x4}}) flistxattr(r1, &(0x7f0000000280)=""/21, 0x15) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000140)={0x3, [0x10000, 0x1000, 0x2]}, &(0x7f0000000180)=0xa) 17:13:05 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x4000]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02074f8c020000000000000089da006b7cf8bc3ec25d1700"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 966.212513][ C0] net_ratelimit: 26 callbacks suppressed [ 966.212553][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 966.224100][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:13:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket(0x200000000000011, 0x803, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x8, 0x4) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040)=0x5, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:13:06 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x4305]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x900) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200000, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x4000004000000002, 0x0) setsockopt$llc_int(r1, 0x10c, 0x4, &(0x7f0000000000), 0x4) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000000080)="8bce23c1d11ef9d3d0fc66aac6d6ae21a33f2cc1527db0eb0d36b61e9fd6432cc37c13a41fd24408aecfa20fe2b153c4e9f83115c372de1edfaaf591045c41e7ba3158e0def58e064d5d7473490a82f7fe2691457d903d8e4963ed5e312a817f84a3181a73ff8a5d91ec15e3834e313667c905a4", 0x74}, {&(0x7f0000000100)="515679713937fa49599b935994dbe007f2d17e1a49e14df60044c2be75f3cda9d44815b90d49a0d6e43a91d5a8291a92f446b1110a83820c8f0996eb76eedd21d1a4eb4479470607ed0eda0a23a64dad3a499b005a7477da15b5e9ed90224206e39328c184f074436e92c5a07834a79120d073f76a48a1ef89a1f1326b1d4e52c6a4a5c24499cd1b4792381f346f16018c89feb887a70975bd8d63857991c9", 0x9f}, {&(0x7f00000001c0)="8686dd8289498f984aed8e9eeb755c0a2f4eed121d69e4ab1f6e2f224412748fe95d240c6c851b1b19eee143c3a33cb30c1b7b988a837fa5e9935330afcc097e60f00f6cbd0545b17f7f40cda9e355d0982c92129931e59385d6a34211ca692c66cfff1435cd21f7e8815442825b9c32ecb1d3892f465a4b", 0x78}, {&(0x7f0000000240)="789702b9cb5985782d131ef1a57a8c171d3998deeb9291400b21fe0cb075133b05a17a3f859310e16345d95fc33ee4abb3e9f67e7323a91f37962f239639337eed6e6275d665e8847f1f0bde7fd80f094074a1364b3b8eff0f6ccc", 0x5b}, {&(0x7f00000002c0)}], 0x5, 0xa) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000380)={r2, r3/1000+30000}, 0x10) 17:13:06 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) keyctl$unlink(0x9, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001240)="2e0000002a00815f00000000000000cf1200b0eba0b4d65cdbaa18b29c473da67e3d743298cbb3001be63e75c80b", 0x2e}], 0x1}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80, 0x140) getpeername$netlink(r1, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 17:13:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003ec0)=[{0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000006de8c60fb200000b00"], 0x10}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a56031e778a91db4d5728ac54eca2896ba10152d8829acb2c3bb81ef790f9f08952de39a519d35b62db939aff9c410af611458b626ed4a027a049ec", 0x3c) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000027c0)=[{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000300)="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", 0x1000}, {&(0x7f00000000c0)="db68d7d75441024795e1a9d18adea08ea1bc698c92a9cf586f1fc1eccab0984ac1e7b15bd9bda9842b0a3f602c3b4bea20404bd4909cdf3d2ce46ee7a812a284a56a5e73a3ca1355a0f48d797722433fb484b464b3812558ac2adc2dd2f7ed4eab205b0ed2c0cfa43a3e28e63a483dfe08c3c99ff2f878649c6dd5596afef6707d73043393fc9040ceeca1437b", 0x8d}, {&(0x7f0000000240)="c439d2ec40dbaac9f321cf03e31892bf12699d4431e630e16d1fbcd92673e27a5d20e7479e6cd36b9097c7b0c31af0f84b7dfdf785dfcd46898ca0e63576d33682", 0x41}, {&(0x7f0000001300)="ef287538588fa0d74a5d799f22b90067dd6fbf75131b8b8738ee989abb9b271e75da85bfcc245848dcce1259d9ae5a8bd465520cd2ceb47c4e95327caf9270b20812bd4f2549e56c4ca312790eb096af2df8fdc528c46e3801d024bdfd02d4ce2e8ef7ff2b93434a8ded29d18c7545c5b1bce319f7cf4a0e32f67bf181fa9f711d9475310bb164725aced329e538769e4aa4bc3ade8e7bdf34163324b016dd7f95c1d175c6d4b2c4b60bdafe1bab4838b50b5e937305ad26abf3f60a052793f9fd4f20d597cca572fe22835519a8daa528d09d8a93666d63a9205371d6518363f12991390bb38370ebf13eb4c886bf8bd7", 0xf1}, {&(0x7f0000001400)="af18797f8d5bcad5c433cb50b5f33fa67dfd9fc138106a8f4791738e3c8f8d36a95147c1c46f4b5d54991c0de4fdfd2711cb9174fba5498ef82d1a88a8cc1b14c64cc70245009102ace545eba7f539b4c2c2dd40e2cdf57de0b32c239c73b5bf861956cb83871c7b9dd5259d08e76649953c6fb9069d652a9cf145d87af89bf6e512a3bacf5425f33bddd1550e24173a0242f415ab2684575958d2f3b31fdb0b12b583ee50fa5d74e54ec509471afc2b5aa07b4690cd61f40c6272b73d3e45fc800535deff01f5fb3e667fd9d594498a77e1ed56394d779b", 0xd8}, {&(0x7f0000001500)="36c311a4c0ca25461d95426237dacd0c8e274e294ab470933f5a966efe9231605623c0cecc77349abeb828ef47789126b2834f8453458471e37d84cb4749c9665f4c46340e921e411b40b4512ec91a7db369e759805779542ad9572f5ec7f1de4ef414df6b47cda4b8e8de20a6afdf74b8f57c38abab8efd8b1d36f9dc80aaddcacb743cc34062a912b6b604781302a41b4c12ac0d4e26f1a028", 0x9a}, {&(0x7f0000000000)="349e3d030cc85d796520c4a8a89f3721c5c30fbbb2ffb7681a3e5a8088e2aefea29568a5ba6130e908b6bf43abdda233eaca0adb05706e0155f822cf9163", 0x3e}, {&(0x7f0000000180)="7bfef20244df25f0c8d87d16b58b5ef6e131a145343e7090c34fc2cc28d28170832b3195b8", 0x25}], 0x8, &(0x7f0000001640)=[@iv={0x38, 0x117, 0x2, 0x1f, "4cb53ef89613d5b8ca3942b0712e98a0eb686b4770506b5732e48807d93050"}, @iv={0xa8, 0x117, 0x2, 0x8e, "bb1f156fb1f517f53694a02af950c993260af3c1c9dbbde1e3f859f2ab1dd6748ed16fdcc264ae6c1bccda3791403dc4096bd7a4bfa5840772ede6c4dcfe4a2dc805b04b54cf77864eeb1fca3d8fa92692e82d6e6b4cd8ac54e7c4250d8ae7e70cbd104cfa92be0a1bb9c1e023e22320464b098690e1abd948565f95e8b510735a7bd851ab22010af06e45f794bf"}, @op={0x18, 0x117, 0x3, 0xd796dd4e44520695}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x58, 0x117, 0x2, 0x40, "a08119e55be4e7800f9bf415f2abe5f6a211a05a83e716eda74ebb30f51aabc3a557aede11414b1907d9688e75626082df1a7cdf27503bb9ab99e12b2382347d"}], 0x168, 0x408d0}, {0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)="9851680789d7a6455565f41d", 0xc}, {&(0x7f0000001800)="dd5096355ab3722f0fe2a75476e094b883c8828727ee345cf2b79ad609f851be8e6471739a9e6f066c5bd94648e46a4e0f02360a138575532de6f1205526839ffce338e432e7f4ad52", 0x49}, {&(0x7f0000001880)="043794b92b5b3611a178904652c620b989f6b7996e0a795320ee9b5d00996b35088b0eb22f558677ab47d9f219add802fc6496744f0f65863afac9045aa0d0b4c0c10c3fd2226cb79fa037e076373be9af7c9d6e98dc0fc3994134bf78c00cb16d5ed77af66505c1b24c84d7b7565555f8ad5815186e858b32", 0x79}, {&(0x7f0000001900)="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", 0xfb}, {&(0x7f0000001a00)="579f90793778371bce9e6121f5156ddd130151281404c15d5ffef9c5645ba14f30c0a527ea2ae6551cac82eb8536187e39bfcffd28a27d361fe721d5a623d78288b07942e15ce4a323d36beb0e4f0393c8293bc246112d1c5c2a21f64ee69c02c586c7b7602e60ec09744666b56360c2", 0x70}, {&(0x7f0000001a80)="4fb7f809b0c83e329e40c1d6fadd49cdca15f465ac66a641980f1d959a84040d699432725d8a6c3f7da28f57ae94db5f5c7fcd8dd61248185cc9f1d63b16607d75c9fa125c10184315d466e19ee53cd92fa0d5fbbd2d0f9fbaa845ce50ade1dbb0143a90c6da2584180be70c206b54614ebb69e447c51a307b940f3a165d794cec4f8b7030f2123ad0196c68abcfee221272eea54a07", 0x96}, {&(0x7f0000001b40)="7d5d472e63704d687b33dcce901daec7a8301036e26da121ddd5c6ce9c3220667c04fcd830a7f7e1119aa783c4b48991ae1e784c3eb27fdbae960154b0164d269758705b5a4007ce97d9093db93b41f1774189bc8e91a858cd92fdd19b493ed1759d0c6c39a7795ddd6859df3fa61931c6accf0b139895f82c6cfe0c76b9fdd466285571817345330da777de946a9ea3f4532a8fe02c9f5bf058e1be6d3f6f0b12cbeb4f00e9dc0add515b22f629c2c210f25efaade3e4f85f62d0348050", 0xbe}], 0x7, &(0x7f0000001c80)=[@assoc={0x18, 0x117, 0x4, 0xffffffffffffffb4}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x38, 0x117, 0x2, 0x1f, "b4c192b9bd474cd89d207fb8fcfcc3aa989e5bfb629bc8a8dd386c3d0559dd"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x81}], 0xe0, 0x8010}, {0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001d80)="d2bf6d066e704462ecd5ee1271d4af06ce8fe0b4a3e1b48d28031b235efc3cfa5a89f34ab31a7bd40cbd9066d5e5ef65f5eaeb", 0x33}, {&(0x7f0000001dc0)="1d0026ecc9c7fbeab93e46cef5d7db1a5d3707e41f9cbee0babd5c8fef5ccf950fa32d16ed3d2ddecf6487c3be758cc1929e68df2b08cbe295bd9baaa31ef4978ea3f83dabde22fab52690f24b9ab10056acf3f7e6f2b91ceee56c1e753ee98e35bdf1aecdb0d6c7a03c383d3e64973d90782571b4ac4943339cf169139972b2ef58ed8874748389f818ec5fb2d13aa70dc4d35c05a89215191423ac33068cf43f344815f5e0b3fc7dff8689d2d6f3b1fb24ed38d6df095bae353817b5ee1251ab486cf5e730750355e8842483fbb38647bcb2d5a965dcfed2796e6285472bf2895049f9f65a66d3", 0xe8}, {&(0x7f0000001ec0)="b3d7a5cfd45c499d621a799caae88c85cbbae55dedeb954175686055f7f762539a34f3bb71a79b5e6d1a2c3748533571239d86f589e10567171b010a5f029792225d8c8ef0fb8ca72aee1de425bfe0ff2e47822a155340bce02b6abb4bbe44549cfe533541be25fc6899051e29c84d", 0x6f}], 0x3, &(0x7f0000001f80)=[@iv={0x108, 0x117, 0x2, 0xf3, "f1cded7cb374836174bc7769f010872760aa5afe1b065850257ea5921d7d0bb06e5725f47cc745de3c6008ef758a527087558043f9f5e8c8bd05c0633d473cd84b0117fdebe5d432700a6d056ba145fbff51ff3365f5c98f075a51e1acc8ffb5730b164b3284c3ed540d98094c363f2a7d5dc2032ea45e78fa4eeef0b8e970693c0e27d663b1165cf00c50ea823a09bdac469796d1947be68c1f66335d6f442acfbfe4660bf7b208e8eee662c6c97cd0f4fede8cae92859da62128213e1b7fceddaef416693d4d9c7c25f4df290bf63aeccedb56298dd5b966d12773d7016d437e248fc34d4c1a211f1a6af279fa9da5ea5ffe"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x58, 0x117, 0x2, 0x3f, "e2363c5241e511c52f94f0d8670f1cf6720b1f332af8b20c1971553d1fd04b67c6bfa597ca8ec0473b49e527b4ac426407a93f9d4fd63650fd48aada9cd70a"}, @op={0x18}, @iv={0x98, 0x117, 0x2, 0x80, "932c211bef9eef4df80bfeee4793853ef8fdefa402c217dd29e243552f7ab9f100cde43bbd6acc3f978f4644058f2e997dcaf87cc8f7894576aca2bee82e826be53677b12d5691e6ada0c2f3917d2e0f6a2c7ef6c7307114b884f00f2e48f2f45b8c768590f8e513a9390950203f4fbcf7bb451553603e20069c51d91a271961"}, @assoc={0x18, 0x117, 0x4, 0x80}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}], 0x288, 0x8000}, {0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000002240)="d2b19061f824d684fe19a6d5ca8c1b86a93ce9f602ada4e624d8d6e8883a2bd567ad9cf8470d034d63329ea8e3ed9f532bf167dc430dd933b97c679500399110ce0e24d157d4b2f3a8f355b0a12372b8ae651f6ea407b4db89e732bf92dd0bb762bbb993681ff07309ff43abe00510e82c324044b8ebefe72810d4e2396173bbab727206767e8f4719f3cb7c902414f01cd33c8be2e872d1b50d51f474e7538dfa923d5a04579235ec36f42e6f8403aede2b607aeb5b514aeae7ffccdd7e450c55125228383bde", 0xc7}, {&(0x7f0000002340)="350b2e99f228c0824015975236f456010906944b65082a3f0903a76dd62a52d290039885db", 0x25}, {&(0x7f0000002380)="1a9c9129731bfe958e5cded5b266e74f93a22c2c66d40bb52f13aac621cd99662c76ee188a09e16e5ed1a589718192a1eef2dff19307aced54a7dd8718b783fa32399e6836258c7fb26d8691e2b6bc683f03586802b85cc473a282cf15e73a5be3de3828fc26caaa61", 0x69}, {&(0x7f0000002400)="b23505fa7f408dbf71a6558484d7aaf2dc59fe620a64431b4e30563f3c96edc617d618c02218acc707e65a342f080c321380d41dc7b02547caf70ed99862471ee55c2b65b963408f2ad6d95f4cee434a1da48b423c18f6db613e435558d542ef172fd0fa1bfe6938545d49d92f92511b7743fcfa1415401565c15d7955afc42099bf0cfc3faae1d7eac63b9a0799342dc83001a607008dede482cc11bbbe85036a11dcd497712e78d614ddf2270c8aee40dee4dd16c31340e5eac51ae477059e22ae431ff6", 0xc5}, {&(0x7f0000002500)="c1", 0x1}, {&(0x7f0000002540)="8e9d2062812cc7a7f44e3000f7305885087bc13e7cde74a7900dbec9aee2427f217af81615803201a45f1943f07ddfb2c3f3", 0x32}], 0x6, &(0x7f0000002600)=[@assoc={0x18, 0x117, 0x4, 0x3}], 0x18, 0x4004010}, {0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000002640)="72eff182ee32a6967e2c6d0d12d5c743069a5a51724669b263f4e71f848d1942c7809d652685fac162c1c930429e42e18ef8ef1f85d83a73ea63893a86bad693c24bd35e6bf46ab4bd0b1edfcc4f027f5f44d5a438e74e6a3e870039", 0x5c}], 0x1, &(0x7f0000002700)=[@assoc={0x18, 0x117, 0x4, 0x3ff}, @iv={0x88, 0x117, 0x2, 0x6d, "1ebc68f3c5d723b66e008b94d05d7eb528f6e5d4d910b6934987219353a9a0d38c8f7b8088bbc3c23e010c571f22d0b9c1402b4389b1493d3c4e83cc7fc2c1fcdcbe048bd0fb96f137064efff25a090ffa251211f8c7e33084348e7793f617c61c3922e9866aac6bd0aa9cbc07"}, @assoc={0x18, 0x117, 0x4, 0xd2}], 0xb8, 0x4008014}], 0x5, 0x8000) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18}], 0x18}], 0x4924944, 0x0) [ 966.372519][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 966.378396][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:13:06 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x4788]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:06 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x406, r0) accept4$vsock_stream(r1, 0x0, 0x0, 0x0) 17:13:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r3 = socket$key(0xf, 0x3, 0x2) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f00000000c0)={r0, 0x0, 0x8, "c729441bc4a0ddbe8871f475b200009eea6d6015bab4f6cc1a4e229b58182b6c8a8cad270e5570434cf3b3b8b73b333615d41e82b7cc3d312cc872dabbb6a75482c4551109a8e4d799dc7543f767d9b9e665c636441b15143c83d2b3a8fd33402186816a98ed2a832df907"}) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r4, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r4, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:13:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000000540)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@local, 0x81, r4}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') socket$inet_sctp(0x2, 0x5, 0x84) fsetxattr(r5, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fdatasync(r5) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f0000000140)={0x400, 0xf13, 0x6}) r6 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000240), 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$usbmon(&(0x7f0000000500)='/dev/usbmon#\x00', 0x5a, 0x8000042001) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000240)=0x7) ioctl$sock_SIOCGSKNS(r7, 0x894c, &(0x7f0000000140)=0x6) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@remote, @in=@dev}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000480)=0xe8) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f0000000a40)=ANY=[@ANYBLOB="010000000067b278ccf0b7caa23e3800000082000040000000000200000000000100000000000000d42688aa2b9cf6604ec2c5f105000000bfdca7c4626b12b145d42a57d14db302fae5cea607c12607b6b96343975e94eba6e1863a9f25ddb1d7c44dc4818fb3f439ebb4f0a1a17c30408542c1703229d6c9237a8ac784470000733738714d6b524507528cb835318bb5641eda598b00ef62f904f11baa5483344b259aeee37bd00ba877dedc448532266dafe40030a2de03c9307b3579e3f4c4b7616b233b899080368198b0115ef74d9d1380824edd59b2789924fa0fa06bd0f8bc171325774898bb01cbd5bb91a264b2110dd293890154ad73fe0175d6060017d6d554949abe0d31ab8f0d975a09af4b1e945cdeb8af18b1341bcc96ecf0514ba89d7a0c6e0f156a5b73f0adb39673d79447f8ffffff00000000000000004377ce12ae1e24d1677e61dd84f6a1be90cf3582aa78cd50cb806fc2453977dbff0e4db1ab65722a829c05e50ab7e51adea985dd41d1be7d94f18b87b6cb6955c6f562a62af675871a7939cf76b1b068fe0b2c9b76942f957c4129c8e3740c523b4c"]) ioctl$BLKTRACESTART(r6, 0x1274, 0x0) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f00000008c0)={0x1, "45a69a087de9fafbb13f6c443a27b48590e8c3065af0486dbda48261cb324a97", 0x1, 0x800, 0x1, 0x7b6, 0x11, 0x3}) capset(&(0x7f00000001c0), &(0x7f0000000200)={0x0, 0xfffffffffffffffc}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000100)={0x3, 0x1f, 0x8}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) fsetxattr$trusted_overlay_origin(r7, &(0x7f0000000640)='trusted.overlay.origin\x00', &(0x7f0000000600)='y\x00', 0x2, 0x5) setsockopt$sock_void(r5, 0x1, 0x2c, 0x0, 0x0) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) [ 966.532520][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 966.538438][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:13:06 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x4888]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='\t\b']) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2}, 0x50) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x8000}}, 0x30) read$FUSE(r0, &(0x7f0000000500), 0x1000) 17:13:06 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x8, 0x4000) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x101000, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x7, 0x70, 0x1f, 0x58, 0x1, 0x4, 0x0, 0x100000001, 0x40, 0x4, 0x7fff, 0x0, 0x6, 0x80000001, 0x7, 0xfc00000000000, 0x80000000, 0x379, 0xacf, 0x8, 0x7ff, 0x5cd, 0x80, 0x8, 0x2b17b98c, 0x9, 0x4, 0x9, 0x7, 0x20, 0x9, 0x1, 0x4, 0xfff, 0x7fff, 0xffffffffffffffc0, 0x2, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x100, 0x2}, 0x1098, 0x6, 0x20, 0x4, 0x2, 0xffffffffffff0000, 0x2}, r0, 0x6, r1, 0x6) getegid() socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000009, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x48, 0x1, 0x18}]}, &(0x7f0000000000)='GPL\x00', 0x40000000080, 0x43c, &(0x7f00000005c0)=""/251, 0x0, 0x0, [], 0x0, 0xc}, 0x48) 17:13:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@authinfo={0x18}], 0x18}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) write$binfmt_aout(r0, &(0x7f0000000cc0)={{0x108, 0x7fffffff, 0x26, 0x235, 0x351, 0x7fffd, 0x16b, 0x4ffc}, "5ef2579eac02cd792242f2a0859404fef6a5e26028e37d913c58e754ba935e02fa452be12e468f49f0c1702d63000000004e61840328cd8dc25c182198889b3259e00965eacb74813fb2f2dd6dbc07db039b83139719685db92b7c3986cbc766fde487e56d22a8db7c", [[], [], [], [], [], []]}, 0x689) 17:13:06 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x6000]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000007c0)=0x0) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="00000000000000000000001dc4bd05", @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000002, 0x3f, 0xfffffffffffffffd, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="2a0000000400000000000000000000000100000000000000be000000000000ff0f000000000000000000"], 0x2a) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="2f8065762f90552092964673085753c749fec600eef3e041ef4d136e358e2709d45eb35bead4419f7207571ccb66c7565f0b26542c005b484056e13783af300532ee41fdaa5ec5ce2b055a5b56ee62b6f2cabddd2078c3c79c8f799bb627337d4f073e43"], 0x0, 0x0, 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09a944bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeea"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9fb924bf91f65251c2210ce6c33f5cf63ee466a17a37b30eb2325bbc9556b9ba20d4df40a9cb69d15d3308712819f3d2f27695155ef2b723bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b221ecf2e98b2b85bb8df6694a"], 0x0, 0x0, 0x80000, 0x0) r4 = dup2(r2, r3) ioctl$TCSBRKP(r3, 0x5425, 0x3) write$FUSE_OPEN(r2, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0xfffffffffffffd1e) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r2, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) listen(r4, 0xb6a) ioctl$int_out(r3, 0xfffffff7fffffffe, &(0x7f00000002c0)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000240)) clock_gettime(0x2, &(0x7f0000000500)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r5, r6/1000+30000}, {0x0, 0x7530}}) close(r2) socket$inet_tcp(0x2, 0x1, 0x0) 17:13:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000080)={{0x3f, @multicast1, 0x4e20, 0x3, 'ovf\x00', 0x10, 0x9, 0x16}, {@loopback, 0x4e21, 0x1, 0x5, 0x8001, 0x1}}, 0x44) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x3f00000000000000}) 17:13:06 executing program 0: ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000004c0), 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@mcast2, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0x2) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$packet_buf(r0, 0x107, 0x7, &(0x7f0000000000)=""/73, &(0x7f0000000080)=0x49) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0xfffffffffffffe42) close(r0) 17:13:06 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x6488]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:07 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000040)=0xcd, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x24e20, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x90000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x1ff, 0x200, 0x4, 0xf5f, 0x5, 0x101, 0x7, 0xc000000000000000, 0x0}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000200)={r4, 0x6}, &(0x7f0000000280)=0x8) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f0000000140)={0x7fff, 0x7, 0x97, 0x7f, 0x2, 0x3f}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r1, 0x0) 17:13:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgid(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) getpgrp(r2) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r5, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r5, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r4, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="020700029e032848c6fef634fa33400919b647f932bac6cff0cd1fb282e5b25cd8e0798a7a62cba8f09ffbb77f8b03b99d90de1b067355b877991df810a3f2572caed869e7295ea05ed5e4c9946af326c25c2c6715048b6d4768742245338574f15cdef35beef17c3f0eb9ad9faaf92ff96f4715d2f1b20b66ab166a908f752f927cad49583eff5e76e4dc4ad58e06936f16b50359d475919ff4db3781a7a25e327b4ef787de86050026a7370438f18242a1281a71a5becc0a6b3a1a6ece4be57281"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:13:07 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x800e]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_setup(0x0, &(0x7f0000000000)=0x0) io_destroy(r1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x105100, 0x0) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000180)={0xa, &(0x7f0000000380)=[{0x100000000, 0x9, 0x6, 0x100000000}, {0x6, 0xfffffffffffffffd, 0xaf, 0x100000001}, {0x5, 0x12, 0x1, 0x5}, {0x80, 0x0, 0x3, 0x8c}, {0x1, 0x200, 0xbb63, 0xfffffffffffffff7}, {0x8, 0x4, 0x7, 0x4}, {0x1, 0x0, 0x1, 0x9}, {0x5, 0x525c, 0x6, 0x4}, {0x100000001, 0x2, 0x3, 0x40}, {0x2, 0x3, 0x7}]}, 0x10) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x8) mq_timedreceive(r3, &(0x7f0000000280)=""/217, 0xd9, 0x3, &(0x7f0000000080)={0x0, 0x1c9c380}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000240)=0x0) socket$xdp(0x2c, 0x3, 0x0) io_submit(r5, 0x0, 0x0) io_submit(r5, 0x2000000000000172, &(0x7f0000000600)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r4, &(0x7f0000000140)}]) sendto$llc(r0, &(0x7f00000000c0)="9e97e1e2207b976c65ed05a8f2f0bb4f26b6cb06b919b908af6b", 0x1a, 0x80, 0x0, 0x0) [ 967.332514][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 967.338417][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 967.344273][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 967.350038][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:13:07 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140), 0x2000000000000, 0x0) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000780)='./file0/file0\x00') r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xfef3, 0x0, 0x0, 0xffffff77) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = shmget(0x1, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f00000009c0)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000006c0)=0xe8) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000440)=0x0) getpgrp(r5) r6 = getpgid(r5) getpgid(0xffffffffffffffff) getpgid(r6) gettid() gettid() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000480)) getpgrp(r5) getpgid(0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000280)=r4) gettid() shmctl$IPC_SET(r2, 0x1, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000040)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r3}) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000080)={[0x48000000, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x400, 0x2}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) 17:13:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x04\bnu\x00\x00\x002\x8f,\x17\x00\x00\x8c\x00', 0x0) r2 = epoll_create1(0x0) close(r2) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x20100, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x10) write$apparmor_exec(r3, &(0x7f0000000100)={'stack ', '\x04\bnu\x00\x00\x002\x8f,\x17\x00\x00\x8c\x00'}, 0x15) memfd_create(&(0x7f0000002000)='mime_type^\\vbox\x05et0(%[securitycpuset-&\'\'\xa0%[ppp0\x00', 0x2) fcntl$addseals(r2, 0x409, 0x2) pwrite64(r2, &(0x7f00000000c0)="04e9efb64b11e3", 0x7, 0x0) ftruncate(r1, 0x3) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001280)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r4) 17:13:07 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002200006008, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r0, 0x127e, &(0x7f0000000000)) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x8001, 0x8, 0x2, 0x8000, 0x2, 0x7}) 17:13:07 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x8035]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:07 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x8100]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:07 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000040)={0x0, 0x40000000000, 0x2}) 17:13:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) setxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='system\x00', 0x7, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) recvmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0) getgroups(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) 17:13:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$getown(r0, 0x9) getpgrp(r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:13:07 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x8847]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r3, 0x101, 0x7ff, &(0x7f0000000180)="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", 0xfe) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:13:07 executing program 4: r0 = socket$inet6(0xa, 0x1100000000003, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0b00007ca73432cfcb06ca0e68e1140000000000000000000014c06d4d768f9cdb3d000000000000000000000000000000000000004ae95d"]}) 17:13:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffc8f, &(0x7f0000000540)={&(0x7f0000000040)=@ipmr_getroute={0x1c, 0x1a, 0x308, 0x70bd25, 0x25dfdbfe, {0x80, 0xb4, 0x94, 0x8, 0xff, 0x4, 0xc8, 0x1, 0x200}, ["", "", "", "", ""]}, 0x1c}}, 0x1) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400, 0x0) accept4$nfc_llcp(r2, &(0x7f0000000080), &(0x7f0000000100)=0x60, 0x0) 17:13:07 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0xee, "654ee41c340b538da27657f8f37a6cd3edfbb78b3c93c4665eac5c6c956bfdf6e9a32db8d0a1025f79685ed42a8561caf859b95cd0798a767e336ef5061747eb66af1c045d81c0626136efa7551446c3a9c98038d00c1fe29231d0b2b5c493b948fb5d0eb2ffb630589f2e1b0c03a98ef90303a886aacd7f443439383edbfe4fc15931b8849d7523b46988899c65465a96edfc7b0d66b2fe1288b5e551d563355eb1cdd208efb844d975db48da1dc49b1a8262b7a633359314edbb40db0fdb6cdd8a40dff4803348a09de7600f627eb47847b36287b721a06c23df2f4e53813909ea01ac33b63a38c69ac14d3546"}, &(0x7f0000000140)=0xf6) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={r2, 0x70, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x48, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, @in6={0xa, 0x4e21, 0x801e, @local, 0xc85c}, @in6={0xa, 0x4e24, 0x0, @empty, 0xb}, @in6={0xa, 0x4e22, 0x8, @remote, 0xdf}]}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000002c0)={r2, 0x2}, &(0x7f0000000300)=0x8) 17:13:07 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x8848]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:07 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x8864]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:07 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60b40006000000000059cb9040c211a0ca0002ff020000000700000003000000000001810090780060b680fa10000000000000000d00000000007bffffffe3ff00000000000000000000ffffac14f7bbeb0e20f69604c1be737a0085e6446041dddcba1b871088d6ba35f57ed3a600311f4ae2d57fdacc71eaf41a000000000000000000000000000000000000"], 0x0) 17:13:08 executing program 4: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f00000000c0)={0x1, 0x4, 0x10c8, 0x2}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)=0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000200), 0x4) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/udplite\x00') ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f00000001c0)={0x0, 0x0, 0x1, [], &(0x7f0000000180)=0x2800000}) lseek(r2, 0xb8, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x4, 0x4) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x2000, 0x0) semget$private(0x0, 0x3, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000080)={0x0, 0x0, 0x3, [], &(0x7f0000000040)={0x98091d, 0x10000, [], @value=0x8}}) 17:13:08 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sendmsg$rds(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="5800000000000000000028a2adeb99c375bc000000000000", @ANYPTR=&(0x7f0000000e80)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x58}, 0x0) getpid() ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) prctl$PR_GET_KEEPCAPS(0x7) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x101000, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r4, 0x300, 0x70bd2a, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) connect$inet(0xffffffffffffffff, &(0x7f0000000080), 0x10) socket$kcm(0x29, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet(r1, 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r5, 0x40045542, &(0x7f00000001c0)=0xfffffffffffffffc) clock_gettime(0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) utimes(0x0, &(0x7f0000000400)={{0x0, 0x2710}, {r6, r7/1000+30000}}) accept(0xffffffffffffffff, 0x0, 0x0) 17:13:08 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000200)) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000180)=@keyring={'key_or_keyring:'}) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') r1 = creat(&(0x7f0000000040)='./file0\x00', 0x60) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000100)=0x1) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000140)) 17:13:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) listen(r0, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:13:08 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x8906]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:08 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) listen(r0, 0x3) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000100)={0x8, 0xffffffffffffffff, {0x56, 0x0, 0xc34, {0x0, 0x342}, {0x4, 0x8}, @rumble={0x6, 0x9}}, {0x56, 0x0, 0x0, {0x0, 0x3f}, {0x7d, 0x6}, @rumble={0x55b, 0xaa}}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) setxattr$security_smack_transmute(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x1) 17:13:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x2001002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x80800, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000140)=0x3) pipe2(&(0x7f0000000000), 0x800) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) 17:13:08 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0xf000]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:08 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x100, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x64, r3, 0x400, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xe3}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x800) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x4000, 0x0) getsockopt$rose(r2, 0x104, 0x7, &(0x7f0000000380), &(0x7f00000003c0)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x0, 0x20}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000001c0)={r5, 0x7}, &(0x7f0000000140)=0x3) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'lo\x00'}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000000)) 17:13:08 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$RTC_WIE_OFF(r1, 0x7010) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) fcntl$addseals(r2, 0x409, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0, 0x0, 0x110}, 0x10) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xa210, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, 0x0) fcntl$addseals(r3, 0x409, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0x80045500, &(0x7f0000000000)) r5 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0xe004, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r5) fdatasync(0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4e2c57701189620a8dd09f0e96890a43e325df8eb4b72acfef5c2fd4e4"], 0x1}, 0x1, 0x0, 0x0, 0x8080}, 0x10) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x1, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:13:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000040)={&(0x7f000000e000/0x2000)=nil, 0x0, 0x0, 0x0, &(0x7f000000e000/0x4000)=nil}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000080)=0x598) r3 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x7, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f00000001c0)={0x0, 0x7, 0x1, &(0x7f0000000180)=0x99}) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) write$FUSE_LSEEK(r3, &(0x7f0000000300)={0x18, 0x0, 0x3, {0x8000}}, 0x18) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f00000002c0)=0x8) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79, 0x0, [0x14, 0x8, 0x9, 0x5]}) 17:13:08 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0xff00]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:08 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000), 0x111, 0x6}}, 0x20) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x2005, 0x840) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000340)) write$smack_current(r1, &(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x1ff) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000180)) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x100, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x800) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x2, 0x9, 0x4f4f}, 0x8) [ 968.660201][ T4044] 8021q: VLANs not supported on lo 17:13:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000040)={0x0}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x40, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={r1, 0x80000, r2}) [ 968.701239][ T4053] 8021q: VLANs not supported on lo 17:13:08 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0xf0ffff]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(r1, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @multicast2, 0x0}, &(0x7f0000000100)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={@dev={0xfe, 0x80, [], 0x26}, 0x1e, r3}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r4, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r4, &(0x7f0000000240), 0x4000000000000f5, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0xffffffffffffff2a}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:13:08 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt(r0, 0x109, 0xe93, &(0x7f0000000280)='\x00\x00\x00\x00', 0xfffffd92) r1 = socket$unix(0x1, 0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000005c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000600)={{{@in=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000700)=0xe8) fstat(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = gettid() r6 = geteuid() lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b00)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000c00)=0xe8) getresgid(&(0x7f0000000c40)=0x0, &(0x7f0000000c80), &(0x7f0000000cc0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000d40)={0x0, r0, 0x0, 0xa, &(0x7f0000000d00)='security$\x00', 0xffffffffffffffff}, 0x30) stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000000fc0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001000)={0x0, 0x0, 0x0}, &(0x7f0000001040)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0}, &(0x7f00000010c0)=0xc) r18 = geteuid() r19 = getegid() sendmmsg$unix(r1, &(0x7f0000001200)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000140)="fff25c7fa2ae9f1b6cc70670bcb946c79fa4430a95d1c8e2b35e2f3721d453af827ef5231064b4bced90b669b43081264c4e03acf4a5f50e1996c1fc118e3a2cc22f2e8e750bba0171890e1cb2fdba2c12b5e5585fbb9114ccf779c9c810765328c82506a0c767a1f97b9ed4439ec99f9c7f4f7d2fa5b4cd1b2a06b8c9fcc5ee7ad6549f9666604fbbcdf8dc93734dd27e6c6bd84c5615280afe847260cc11344ff199256a94a99f5a70b4e4c95784ab7a86306ffe5c7efcca386e02753353c0e1599169e10c41aaab7474631c89f2ea3fa5fc3d8580a8243203b1bbfeb24bc71fdd", 0xe2}, {&(0x7f00000002c0)="a8183a96509e0a875419f7618a84dae769d407d3a5b09bd0650fea44928ddd3704d82f780001290f887342ca0c72590bdaaa651fbed212dd5c692760c0470e17de9d3ac7df0963b0f5ae4d79174dc8be56004054cdeb26bdbfffcce9", 0x5c}, {&(0x7f0000000340)="478192849e3f5de1d6169ec5c276a488c25408bad36668820d80fe6c6fa088263c5c4e72ac01d8a4b72a3e4e3e9206fb81002296cc6a061a8c98bbefa27af667d710cc785fec0156de7f5b210023713a440fcc55ef2f8893cbceffddcbcf1339c6db5d593fe66be0570f03896861a4a241f9f01a55099b358dcfa9d7f04b943dbd926c236bf3a26362ee125b4caf8cfc30b3c0bd6955511628638757e922caea4242a7110919a0c64ef8d5f258b384cc56dd608290f33267f9f2219a6e390e5e81506022a9bf8e48d59e06a8e428de15b4ba01938dd962cce6a45de7c46eb489cd24c532dcba8a4a8a4c59b57b2dea7145f6c1", 0xf3}, {&(0x7f0000000440)="7daf31b49384ffb7d6c7b8809304bb5ae6f04ff8db2ff2e7fa612f29b5e1c259f39d698cf99db81ff54736616f7482dad7253b53489e10b3aa1df8053f02d1dc38f9790adac1cc33b5175f35bd102782d3ba4b0dbe083ea527eb0dcc1fe60e20e913e518ab1e502eb1e645ff113ddffd4b3a9086fb1192b12772f558f02951b9af34f0cd632c528d684469a99be995f4dedfd4576e455740c8c4e3725f874e71ac6b5f28dc8d31a14e226290027b8b6131e48a753606c455fa1741576ab20f8d8c0092602d24e3f2d9ee60007cbbf244d8fcbf7e9d9b21", 0xd7}, {&(0x7f0000000240)="baff4c2b5b18c1047b285ee8", 0xc}], 0x5, &(0x7f0000000880)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x10}, @cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x50, 0x4000}, {&(0x7f0000000900)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000ac0)=[{&(0x7f0000000980)="81a47ba95f58c1c1fc963f06e1da3fe9ee275853d81afc746d607611dd13a991794bdaa84f6c996f6c9f51bd266b02bf2a83de6e94f5b7743b4eb9e5a4478058bb8ff36ab11bd864cf44cb9d2a295e675e2f1ba1be5989ea458b4067549c0f6a77904610c04da7a0d4afeabe7450c88aebbb49ddb0a3db93322fe6f1aa14f5fdb2895301d6d78ec1f39eb1a9987b6ee31096ea958688941ae8511ad2c48e7a65cb68558ee7b6dc669f2622b81efd7b23f28e83ab", 0xb4}, {&(0x7f0000000a40)="c272e2b4ce02591864e3dd3078be57abed7cb0875211d653c481d2c86c2c176f2b247ae0c14cf1acdbf725e61a2d1de2120e90af312639b5cb545c07c748a09679ec689be50644916aa783c492325eb34724e613a349bd9e7700db5af6d749ca06b8bd04e6de5f8a719d82ac570aafe1b5f4", 0x72}], 0x2, &(0x7f0000001100)=[@cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}], 0x100, 0x20000000}], 0x2, 0x0) 17:13:08 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x1000000]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:08 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) keyctl$set_reqkey_keyring(0xe, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000100)='blacklist\x00', 0x0) r3 = socket$inet(0x2, 0x1, 0x0) pipe(0x0) r4 = socket$netlink(0x10, 0x3, 0xffffdffffffffffe) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getitimer(0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) fcntl$dupfd(r1, 0x406, r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000240)) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$user(0x0, 0x0, 0x0, 0xffffffffffffff62, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = dup(0xffffffffffffffff) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x80000000) ioctl$sock_inet_SIOCSARP(r6, 0x8955, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r3, r7, &(0x7f0000000080), 0x80000003) 17:13:08 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x2000000]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:09 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x18) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000240)={@multicast2, @local, 0x1, 0x1, [@rand_addr]}, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) listen(r0, 0x101) 17:13:09 executing program 4: r0 = socket(0x848020000013, 0xa, 0x80000007ff) getsockopt(r0, 0x114, 0x2717, 0x0, &(0x7f0000000000)) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 17:13:09 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1f, 0x8081) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x10002004}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) r3 = eventfd(0xffffffffffffff7d) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000000c0)={0x0, r3}) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000500)) read$eventfd(r3, &(0x7f0000000040), 0x8) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 17:13:09 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x4000000]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x3979a3cc136304, 0x44000102, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0xffff, 0x1, 0x100000001, 0x8, 0x9}, 0xc) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) r2 = fcntl$getown(r0, 0x9) ptrace$peekuser(0x3, r2, 0xff) r3 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x4, 0xf727715b85690c36) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000001880)={&(0x7f0000000280)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000340)=""/90, 0x5a}, {&(0x7f00000003c0)=""/38, 0x26}, {&(0x7f0000000400)=""/126, 0x7e}, {&(0x7f0000000480)=""/152, 0x98}, {&(0x7f0000000540)=""/39, 0x27}, {&(0x7f0000000580)=""/116, 0x74}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/118, 0x76}, {&(0x7f0000001680)=""/74, 0x4a}], 0x9, &(0x7f00000017c0)=""/157, 0x9d}, 0x3) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f00000018c0)={@rand_addr=0x2, @local, r4}, 0xc) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f00000000c0)) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket(0x0, 0x3, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r5, 0x0, 0x485, 0x0, 0x0) 17:13:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x32, 0x119, 0x0, 0x1, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x2, @ipv4=@multicast1}]}]}, 0x24}, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'sit0\x00', {0x2, 0x4e22, @local}}) 17:13:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:13:09 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x6000000]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:09 executing program 1: r0 = socket(0x400000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="220000002100070700be875d08001c01020000060000000000000800050003c00000", 0x22) write$nbd(r0, &(0x7f0000000080)={0x67446698, 0x1, 0x0, 0x2, 0x4, "12427c670f9f617959566b743d4d537b34d0f14f62d89a1d2e491be7cbc107895dce9e39f68fac30ee6027ad8c5cdf1d3566a9152877ba4c12ffc98dc902d2e9dd499614797b93b8cfa652dee8f15056a655beb1bc65e11d8e3181056d8fc3d6c56f4c29110c6f4e0a1577184d"}, 0x7d) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0x200, 0x4) 17:13:09 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x8000000]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="340000001000310000da3ff6b05919d02e0000007241505280c7c8940cd78a3d75d6183ffaca5e54b1212ff8fcc63ac60f582b8bf329c5d8bbdd5e86164250a6ac0400000000000000b2a2635c8b435f8bb3520662d572291420aeb7016f61fcb54f5379e94dd93e848e4803683591837a76667a34c3edca4eb2850391c83b9da59407207101a2f0a4114a82a72277d5680ad4ee26f5dc860927e93633da54dd02e3e335da5f61f55ccbff770820870c7f6d2f7939e32223618e376f000000000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}, 0x1, 0x0, 0x0, 0x44}, 0x804) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200082, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000040)) 17:13:09 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x8060000]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4000000000002, 0x4, 0x100000001, 0x7, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) write$capi20_data(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="100008000482f458f000000000000000d700856bb3ec408e76d78ee8c9fb0d03162431c547566693998be6092ab24a63b1a8a9f95b67bd632fda129e6bc26754ce81c72d112f59242f82b17011dc10d7867c6f397b516914dbe14a5d56ad53f6540339867f19cf009a4afa4b7b58291256d52bc445e6ab6196c59aab148a39079507000000000000003990b1803cf4c58f3fa0469f52881563631c9c773ddf69e0e2baf4e8f664ac9c70a17cec12383c27ae7579b9c52ee4182603a6cba3b3f9257f0c5ba15db39b36e56f12525a292b4e4502817cb6103eb2ea555f4827996f2ad356bb92bfb3a544"], 0xe9) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x20820000, r1}, 0x2c) [ 969.886547][ T4973] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 17:13:10 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x80040, 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)) 17:13:10 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r1, 0x7, 0x2}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)={[{0x2b, '', 0x30}]}, 0xe) 17:13:10 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0xc000000]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc018aec0, &(0x7f0000000000)={0x6, 0xffffffffffffffff, 0x1}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000300)=""/4096) 17:13:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="0266e176ab14b2c749b333f5eed3477b070009f3ffffffffffffff89da0000"], 0x10}}, 0x0) ioctl$SIOCAX25ADDFWD(r1, 0x89ea, &(0x7f00000000c0)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) 17:13:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) syz_emit_ethernet(0x140, &(0x7f0000000640)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6050a09c00081100fe800000000000000000000000030000000000000000000000000000000000aa00024e2000089078"], 0x0) 17:13:10 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0xd000000]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x0, 0x30}, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x3, 0x4) 17:13:10 executing program 1: r0 = socket(0x1e, 0x805, 0x0) connect$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10) connect$llc(r0, &(0x7f00000000c0)={0x1e, 0x302, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) close(r0) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) 17:13:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) r2 = syz_open_procfs$namespace(r1, &(0x7f0000000100)='ns/ups\x00') ioctl$VT_RELDISP(r2, 0xb701) 17:13:10 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x29000000]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:10 executing program 4: ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x4}) r0 = socket$inet(0x2, 0x3, 0x81) sendmmsg(0xffffffffffffffff, &(0x7f0000003480), 0x0, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 17:13:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0263d39313cd5ababe634ebbcf07000902180001"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:13:10 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) prctl$PR_MCE_KILL(0x21, 0x1, 0x3) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000333f88)={0x2, 0x1, 0x0, 0x2000000000008, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) 17:13:10 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x2b000000]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:10 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4800, 0x108) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f00000000c0)={0x4, 0x5, 0x0, 0x40}, 0x6) add_key(&(0x7f0000000300)='rhrpc\x00', 0x0, 0x0, 0x71, 0xffffffffffffffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20001, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000040)={0x3, 0x53c1, 0x1, 0x0, 0x0, [{r2, 0x0, 0x7}]}) keyctl$describe(0x6, r0, &(0x7f0000000100)=""/24, 0x18) 17:13:10 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000001400)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x20000000000026a}, 0x20000390) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x200000) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000140)={0x7, @vbi={0x0, 0xc5, 0x4, 0x34325258, [0x0, 0x9], [0x400, 0x1], 0x13b}}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4000, 0x0) write$UHID_INPUT(r4, &(0x7f00000003c0)={0x8, "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", 0x1000}, 0x1006) 17:13:10 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x2c000000]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 970.612112][ T5474] encrypted_key: insufficient parameters specified [ 970.634046][ T5474] encrypted_key: insufficient parameters specified 17:13:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x104e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)=0x80, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX=0x0], 0xffa7) write(r1, &(0x7f0000000100), 0x1ede5) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000100)=0xfa, 0x4) r3 = accept(r0, 0x0, 0x0) shutdown(r3, 0x1) 17:13:10 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x2f000000]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:10 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x1) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f00000001c0)=@dstopts={0x33, 0x22, [], [@hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x16}}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x11}}, @generic={0x0, 0xdb, "d0710faf483bf3b67b919c7176fa9ddc4770375801059edbf8d68375cc5f9a1356c893a690dd8ec14d3189686e3af7abd4bf71e83c87bccd7419e5a1ac101a7e3ff38d1144533060968a2253ef77aa28d14da003a54adc0da7f99ea4dfa0f8f64efd35510c99f2eca924b2e8a3dd4740d583ffb0181a3e735324ef9fc91f97d42843b4cb2fc59dd83b0f75850a8820147f77907afd2b184230d51bcbeb355fdf357263b5b818a30b7e486294a5411953d58f213e5b8aad3673b1d8fdc54137c17ce99d770c47024dcfcd7a0d2370afbd36a823be327d2247eed8df"}, @hao={0xc9, 0x10, @mcast1}]}, 0x120) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'security\x00'}, &(0x7f0000000100)=0x51) 17:13:10 executing program 0: r0 = socket(0x10, 0x80003, 0xc) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = openat$rtc(0xffffffffffffff9c, 0x0, 0x10200, 0x0) waitid(0x1, r1, 0x0, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getpid() getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000180)={r4, @in={{0x2, 0x4e24, @rand_addr=0x2}}}, &(0x7f0000000240)=0x84) openat$tun(0xffffffffffffff9c, 0x0, 0x100000, 0x0) write(r0, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000080)="1f0000000104ff04fd4354c007110000f305010008000100020423dcffdf00", 0x1f) 17:13:10 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x3c000000]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 970.965360][ T5875] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 17:13:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x0, &(0x7f0000000100)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x5, [], 0x0, 0x5}, 0x48) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f00000003c0)) 17:13:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000180)) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) write$binfmt_script(r1, &(0x7f0000000240)={'#! ', './file0', [{0x20, '[md5sum'}, {0x20, 'ppp1'}, {0x20, '-ppp0system{trustedtrusted$ppp1mime_type'}, {}, {0x20, ']vboxnet1$@@'}, {}, {0x20, '$'}, {0x20, 'system'}], 0xa, "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"}, 0x1059) sendmsg$key(r2, &(0x7f00000000c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da1000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:13:10 executing program 3: syz_open_dev$video(0x0, 0x4000000000000009, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x2000, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$revoke(0x3, r1) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f0000f9a000/0x5000)=nil], 0x0, 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getuid() ioctl$BLKDISCARD(r0, 0x1277, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) r3 = request_key(&(0x7f0000000440)='rxrpc_s\x00', 0x0, &(0x7f0000000500)='/dev/video#\x00', 0xfffffffffffffffb) add_key(&(0x7f0000000600)='encrypted\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000680), 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r3) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000000)={0x0, 0x0, 0x4}) add_key(&(0x7f0000001f00)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000017c0)='ceph\x00', &(0x7f0000001800)={'syz', 0x3}, &(0x7f0000001840), 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x6, 0x811, r4, 0x0) 17:13:10 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x2ca, &(0x7f0000002b80)=[{&(0x7f0000000000)=""/190, 0xbe}], 0x1}}], 0x5, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) 17:13:11 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x3f000000]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 971.059395][ T5875] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 17:13:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000340)={0x8f, 0x0, [0x2]}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000000100000000000000000000000000000000800000000000005e925d414efd12af6670829de3c58e72429193f0d7df2546304e74ceaff839e2c446ac6c948f"]) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x320, 0x320, 0x320, 0x320, 0x320, 0x4, &(0x7f0000000080), {[{{@ip={@empty, @dev={0xac, 0x14, 0x14, 0x27}, 0xffffffff, 0xffffffff, 'vcan0\x00', 'veth0_to_bridge\x00', {}, {0xff}, 0xad, 0x2, 0x3}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@unspec=@pkttype={0x28, 'pkttype\x00', 0x0, {0x6f}}, @common=@inet=@esp={0x30, 'esp\x00', 0x0, {0x4d5, 0x4d4, 0x1}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0xb}}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@iprange={0x68, 'iprange\x00', 0x1, {@ipv4=@empty, @ipv4=@broadcast, @ipv6=@loopback, @ipv4=@multicast2, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x418) 17:13:11 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x40000000]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:11 executing program 3: syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x800, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000280)=0xffffffffffffffff, 0x4) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000000)={{0x3000, 0x2000, 0xe, 0x7fffffff, 0x9, 0x9, 0x1f, 0x1000, 0x100000000, 0x10001, 0x1000, 0x80000000}, {0x5000, 0x0, 0xd, 0x5, 0x1c, 0x10001, 0xa69, 0x0, 0x2, 0x8, 0x4, 0x400}, {0x3000, 0x4002, 0xf, 0x6, 0x68, 0x1, 0x7, 0x4000000000, 0x2, 0x1, 0x4, 0x6}, {0x2000, 0x10000, 0xc, 0xdb94, 0x1, 0x6, 0x4, 0x9, 0x1ff, 0x1, 0x1}, {0xf000, 0x7000, 0xa, 0x10001, 0x10000, 0x0, 0x40, 0x80000001, 0x0, 0x1000, 0x0, 0x6}, {0x11000, 0xcdaf8016758b4045, 0x18, 0x4, 0x3f, 0xffffffffffffff7a, 0x6, 0x1ff, 0x10001, 0x7, 0x81, 0x7}, {0x2000, 0x0, 0xd, 0x1ae, 0x100000000, 0xb9d, 0x7, 0x7ff, 0x2, 0xffffffffffffff33, 0x3, 0x1}, {0xd000, 0x1, 0x4, 0x2, 0x9, 0x400, 0x1f, 0x8001, 0x7fffffff800, 0x0, 0x50, 0x9}, {}, {0xf000, 0x3000}, 0x8, 0x0, 0x3000, 0x20, 0x2, 0x8401, 0x6004, [0x15400, 0x0, 0x5]}) 17:13:11 executing program 4: ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000080)) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x400005, 0x84) sendto$inet6(r0, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x2, 0x0, 0x2000, 0x0, 0x10}, 0x98) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2fffffffc}, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4004700c, 0x349) r2 = socket$inet6(0xa, 0x80000000000005, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x20000003) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r4, 0x0, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x37, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r4, 0x800448d2, &(0x7f0000000a40)={0x1, &(0x7f0000000900)=[{}]}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x44000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, &(0x7f0000000880)={{0x4, 0x8001}, 0x1, 0x9, 0x0, {0x70d}, 0x1}) 17:13:11 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x43050000]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:11 executing program 0: socket$tipc(0x1e, 0x7, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x3) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)="d081a2d0b757da00331d3a3a17e2a9a8826c780d43666e1f434be186b279832303464cb14b65094fbb92f275be0cbae8d3b4693544259e18", 0x38, r0}, 0x68) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 17:13:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0xfffffffffffffe0f) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000100)=""/124, 0x1016a) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xf280}], 0x1) 17:13:11 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x60000000]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 971.493218][ C1] net_ratelimit: 26 callbacks suppressed [ 971.493227][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 971.504902][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 971.511395][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 971.517552][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 971.524016][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 971.530207][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 971.537319][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 971.543582][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:13:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000280)) gettid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000002c0)=0x0) getpgrp(r2) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000300)={0xa, 0xffffffffffffffff, 0x0, @local}, 0xa) sendmmsg(r5, &(0x7f0000000240), 0x5c3, 0x0) renameat2(r3, &(0x7f0000000080)='./file0\x00', r3, &(0x7f0000000140)='./file0\x00', 0x1) sendmsg$key(r4, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="02070009020000000000000089da0000e59350bd279520a98058421429b3a1365fbbabc9ce3cf5b41233489a415beb5f4e78a53be9da802f22524214c592faf3c8d3554067eb2100e60feb54fe70376842dc94d64433cadc59c1e4fff5d082a5db78dd43f74f1d0bb9339447d5ff2aeb4a7424e483abe95412661bf77bd8ad15ed8055469efbb6596805d87439972f166a3938c233f8639f59e34c7e7232b5d47c13a6da1fb2e5c464c461fbc2398f27d27ba90585b6c492cae3"], 0x10}}, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000100)='./file0\x00', r3, &(0x7f0000000240)='./file0\x00', 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:13:11 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000006ac0)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000680)=""/231, 0xe7}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 17:13:11 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x800e0000]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:11 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x80350000]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x3, 0x318, [0x20000540, 0x0, 0x0, 0x20000640, 0x20000780], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x434) 17:13:11 executing program 0: exit(0x3) socketpair$unix(0x1, 0x1000000000000000, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x2}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={r2, 0x1000}, 0x8) clock_adjtime(0x0, &(0x7f0000000100)={0xfff}) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64MMAP\x00', &(0x7f0000000080)='cgroup&\x00', 0x8, 0x3) r3 = semget$private(0x0, 0x1, 0x200) semctl$SEM_STAT(r3, 0x3, 0x12, &(0x7f0000000300)=""/116) 17:13:11 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setfsuid(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpid() ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000001780)) r1 = creat(0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x1, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000240)=0x10001) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x101}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c127cfcccc117ee46bd04000000ad14e74600000000000000000ec98b3eec34208189d78f2a000050fe0ae04e244f9a3d2a072961d2b20f5d6f489291dd1913baca7c6b07f1c7edb73ccc128ae3f08132bf618ac045692468f6ab3ba3bdd6f457ff7b9006dbf9f423f604c5b8281828e064fd86c0bab59126ed9cb38c0a2b8075c0b9534b1de06bdda4bb6315d83b3e0744a16c5fbfd4d86c4fb34bedabd4607dee82f4527779d3d10825f0240e310aed8666982ae2ee4d9c3d2f04d8c3"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x1) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000040)=0x80000002) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000100)={r3, 0x0, 0xfffff000, 0xfffffffffffff000}) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x7) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0xffffffffffffffd3, 0x34, 0x100000000000000}, 0xfffffefd) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000080)={0x5, 0x80000000, 0x0, 0x10001}) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 17:13:12 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = creat(&(0x7f0000000880)='./file0/f.le.\x00', 0x0) r1 = open(&(0x7f0000000080)='.//ile0\x00', 0x0, 0x11) stat(&(0x7f00000002c0)='./file0/../file0\x00', &(0x7f0000000500)) getsockname$llc(0xffffffffffffffff, 0x0, &(0x7f0000000480)) fstat(r0, &(0x7f0000000a80)) stat(0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000200)=""/101) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000006c0)={0x0, 0xa, 0x4, 0x400000, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, "0f603f3e"}, 0x0, 0x0, @fd, 0x4}) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) 17:13:12 executing program 1: mkdir(&(0x7f00000000c0)='./control/file0\x00', 0x20) creat(&(0x7f0000000200)='./control/file0\x00', 0x0) rmdir(&(0x7f0000000140)='./control\x00') 17:13:12 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x81000000]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="a02d", 0x2) r1 = fcntl$getown(r0, 0x9) ptrace$setregset(0x4205, r1, 0x207, &(0x7f00000000c0)={&(0x7f0000000040)="2d639a138012da63c00934e583876057d6a2ce27", 0x14}) socket$inet6_udp(0xa, 0x2, 0x0) 17:13:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r3 = socket$key(0xf, 0x3, 0x2) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r4, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r4, &(0x7f0000000240), 0x5c3, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) r6 = getegid() setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100)={r1, r5, r6}, 0xc) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:13:12 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x86ddffff]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20082) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000000)="d5", 0x1) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x5) dup3(r1, r0, 0x0) 17:13:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000000c0)={0x78, 0x0, [0x40000107], [0xc1]}) 17:13:12 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x88470000]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 972.452529][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 972.458425][ C0] protocol 88fb is buggy, dev hsr_slave_1 17:13:12 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x88480000]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:12 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) syz_mount_image$hfsplus(&(0x7f0000000440)='hfsplus\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") 17:13:12 executing program 3: syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000680)='/dev/midi#\x00', 0x3fe0, 0x600500) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000700)={0x9e0000, 0x9, 0x5c3de49a, [], &(0x7f00000006c0)={0xb37efcada91ed755, 0x5e61, [], @value=0x1}}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000100)={{0x8, 0x3}, 'port0\x00', 0x29, 0x10, 0x2, 0xff, 0x9, 0x400, 0x9, 0x0, 0x5, 0x80000001}) syz_mount_image$hfs(&(0x7f0000000200)='hfs\x00', &(0x7f0000000240)='./file0\x00', 0x1, 0x4, &(0x7f0000000540)=[{&(0x7f0000000280)="5565d1a3da22ae403a8407a01461148ed01b7a8cb78deed0c1ca42e0441631adb25b1b4577986b796e03de6e2c34a0e9c1d390976a4ac41d6f561e54a951b9a5cb22f2ac1f4c1a44808947574de5871f7408b18a85abae4660a5", 0x5a, 0x4}, {&(0x7f0000000300)="21cb923d99dd13c56a528bfa8e899ed5b632154a6f13f4c7a92f392c583cc65e42f2fd04c902d861b11578845e5c9c2016ef19e01dfff6a45866f66fdefcddc1aa0a64d0e7f9a9e4a2dae7cfe87413f390b838ac4439a75c87c86003f9e0b2e1a94930fcddfe3de680f62f842417dbc9627efee80016390b68fe1dfd9aec42f30b1b25fa9a9096cf8b169f196e03ff80547b8a", 0x93, 0x2}, {&(0x7f00000003c0)="b08dab0fdeeda4079dccc0769f0df3915a51548cbafe11c8e67c1560b685dcf0665fe93a80dd846668385a2ab235f414fde677edca9284586536eb151c4dcf80cdf02187186394a499bc5b6ed24f7a44a4ba427c9b9319bf2fdc2324ddc1fcc9a74a89dacc459bb2367d", 0x6a, 0xfffffffffffffffa}, {&(0x7f0000000440)="9cdf9c6ba7db950ea8a0d2536366c7179cccdbc69154d9b7e3f68b9669c101a167de6100e38e6edfa26f05236fef8e88ecb974cc630a2025294109b92b42c49daa28cd909e50f1f71ade1e1947b6074b6afcf425cef37942e129bc2ebddf9f02d121d1a7b2bc236e33ac679481617865eef13bdd06fce8e1dc75848502b74cb50d8985c1fe2d06d5ff3971daa373e026f841112ee17194200f4f829455bf83421b3d1eeaf498ba3a36f3e638ce86ee8475e12226b0ac4918b8c062a5e295222e39e599605fc02a", 0xc7, 0x3}], 0x20000, &(0x7f00000005c0)={[{@part={'part'}}, {@part={'part', 0x3d, 0x4e9}}, {@iocharset={'iocharset', 0x3d, 'macturkish'}}, {@iocharset={'iocharset', 0x3d, 'maccroatian'}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'port0\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'vmnet0vboxnet1(nodev'}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/snd/controlC#\x00'}}, {@audit='audit'}]}) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x4, 0x200080) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000080)) 17:13:12 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x88640000]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000300)="b88cca00000f23d00f21f8353000000f0f23f88fe878ed5f0243f30f07dfcbf3640f320f01d167660f388278000fc75d33c7442400e0c42503c74424029c2014f2c7442406000000000f01142466baf80cb85a2e8e87ef66bafc0c66ed", 0x5d}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:13:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x8cd39ac5e1c2b48f, r0) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f00000000c0)={0xdb9, 0x8, 0x9, 0x9, 0x15, 0x7ff}) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x7, 0x0, &(0x7f0000000040)=0x241) 17:13:12 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x88a8ffff]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) getpgrp(0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000080)={0x1, {}, 0x3f, 0xff}) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r1 = socket$key(0xf, 0x3, 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000000c0)={r0, 0x1, 0xfffffffffffff000, 0xfffff000}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="020700010200f8e3840000000051e300007ebb0cf27cdc755378e70ab2b02393905e65d77dd57fb29fae220f1354b21a2a28139aa1e94bd9f5b24af4a70e7e492e2941349a058a56a472dd2c986c575de563ff4fd05fd6771950d47e0e2b454b93e7a059a9c667e2a4bcdec7b2f48e92ab9d4a2b537077466671386aa699cb89d77d6d2873f75152880448b0260d50978162aea6993762515fc6ea7b81ea65165bc9a29005d723c9a768663f502967b9118b4bc21fa87dd31bce699c9c26230ba07eda56a6a5c6e310aee5e10e809c29c0f126c19d99fda813912fde37a133205a3a5c7c53164e145af342adf28b3df7"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fe) 17:13:12 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x88) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x5450, 0x0) 17:13:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) clock_nanosleep(0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$getflags(r0, 0x408) bpf$MAP_CREATE(0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) 17:13:12 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x88caffff]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:13 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x89060000]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000022, &(0x7f0000000000)=0xb6, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x2000000000000000, 0x101000) recvmmsg(r2, &(0x7f0000000140), 0x4000000000001dc, 0x40000000, 0x0) r4 = openat(r1, &(0x7f00000002c0)='./file0\x00', 0x1, 0x109) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x100b}}, 0x20) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000240)=0x318) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x101, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80}, r5}}, 0x30) write$FUSE_NOTIFY_INVAL_INODE(r4, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x6, 0x7, 0x800}}, 0x28) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x8) 17:13:13 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0ad11f123c123f3188b070") r3 = perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x3ff, 0x4, 0x5, 0xd7, 0x0, 0x598, 0x42000, 0x8, 0x3d, 0x6, 0xfff, 0x2, 0x8, 0x2, 0x80000000, 0x8c, 0x3, 0x8, 0x2, 0x2, 0x3, 0x3, 0x3478, 0x7, 0x52a0, 0x0, 0x9, 0x4, 0xc7f, 0x1, 0x2aa5, 0x8, 0x7ced, 0x0, 0x7, 0x9, 0x0, 0xc9, 0x3, @perf_config_ext={0x7, 0x6c}, 0x0, 0x8, 0x400, 0x9, 0x80000000, 0xfffffffffffff68a, 0x7fffffff}, r1, 0x1, r1, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000000)) close(r1) uname(&(0x7f0000000240)=""/173) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000000140)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYRES64=r0, @ANYRESDEC=r1, @ANYRESOCT=r0, @ANYRES64=r0, @ANYRES16=r4, @ANYBLOB="54fbb3292ee9ded7928fe2a97caa52cddd24c3babfb9aafb6bca1e0c7354d47acb4a3cac0266e467328a4d50a32a70e8075050a0f43357a2b6259de50a74ee860ce3a4ee594eb4aa55ce8ffd6befbb76527e529727428536299f725a1ac2e46267a0b3aa8ac606e74fe6e76003c6cddb6be82a2f7cee24b0c30c9e7c78b7ea39f942b6f657b16bea001c23c8cdddaca6d6ac385c4e8b1925a88d686d32f4f6e089f6b43e950dc6ea747c0b5d56541b57b5a7d6814cc7b7a3d84b3fb1133843bab0f98624159594e818d248b22c53cc294650dea8fc2af93fcc55c601d41a2c0e25d4c8aa5a5aea4a63769a3c5c8e7540548f9433bb1c574f8f54b734500fd8f96af2f9227ab57d5652e090e9a1fffff5e92f4e3726b957f085b016ea1a2fceeca386ac5230aa0ba0650000000000000000000000000000"]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 17:13:13 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg(r0, &(0x7f0000000240)={0x0, 0x36c, 0x0, 0x0, 0x0, 0xd5}, 0x1) 17:13:13 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x4001, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x800}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x10, 0x0, &(0x7f0000000000)) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x10d000, 0x0) r3 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x3, 0x0) renameat(r2, &(0x7f0000000080)='./file0\x00', r3, &(0x7f0000000100)='./file0\x00') 17:13:13 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0x89ffffff]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000540)=0x20000, 0x4) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x252001, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x81) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r3 = socket$key(0xf, 0x3, 0x2) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r4, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000004c0)=0x4) sendmmsg(r4, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="020700090200000600000000000000d46f40aa786b0a28667abc207eb2a544791c871294f00fab1325947a080e9013294e6dc4d42dc21c40ef6bd4e4a7d2059a0504e3c6176a732d179e7f723d5e50191132eb27f17bf5cc26d6c3794adff8148c64eaabf59c22629098735c9cc320c9de24"], 0x10}}, 0x0) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000240), &(0x7f0000000280)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r5, r6, r7) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f00000000c0)={0x1, 0x6, 0xa453, 0xffffffffffffffaa}, 0x8) 17:13:13 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000080)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$P9_RLERRORu(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="ffc1"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8), 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000040)) 17:13:13 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0xff000000]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:13 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0xffffa888]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:13 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x5, 0x8, 0x6}}, 0x30) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x6, 0x1ff}) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000380)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000600)=0xe8) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getegid() r12 = getgid() r13 = getegid() stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000a00), &(0x7f0000000a40), &(0x7f0000000a80)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000ac0)={{}, {0x1, 0x2}, [{0x2, 0x5, r1}, {0x2, 0x1, r2}, {0x2, 0x1, r3}, {0x2, 0x2, r4}, {0x2, 0x4, r5}, {0x2, 0x4, r6}], {0x4, 0x4}, [{0x8, 0x5, r7}, {0x8, 0x7, r8}, {0x8, 0x2, r9}, {0x8, 0x2, r10}, {0x8, 0x6, r11}, {0x8, 0x1, r12}, {0x8, 0x2, r13}, {0x8, 0x4, r14}, {0x8, 0x2, r15}, {0x8, 0x4, r16}], {0x10, 0x7}, {0x20, 0x5}}, 0xa4, 0x2) connect$rxrpc(r0, &(0x7f0000000b80)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000bc0)={0x18, 0x1, 0x0, {0x3ff}}, 0x18) syz_mount_image$ext4(&(0x7f0000000c00)='ext4\x00', &(0x7f0000000c40)='./file0\x00', 0x688, 0x3, &(0x7f0000001d40)=[{&(0x7f0000000c80)="822f4409f640d9922350e7cfb4f5452364bf7665f5772eb183c835f0c332aed3e0458ab474a4f2ab5b6624b4e0431658e3b97335cb8afbcf0dc411e9c6e2dcbc2b28d4b53437dff8ea03e4c1d83363cf97aea60ee0008fe5b0b97287d6ca5d54adc9745fd453e59e5085c9122d42b1c83ad029ecc75260636bbb266da3b2630a69a329c852351d9e61ac0a9dc3711cd6bd08a06d3ff9daed8476ba6e4de11430fe876721a69692e438ed3a0ec1cc44cd3de7018f3054ab7c98cd383d66cb59ec20437af548cc9e917fcadd6361e96feda6069133a7ad5e1d8660980ffb86e2209bc799d0608f50f1fd7c8950b3b87eb2ddf4dc1493b0559e738086de4aac6ba84e45c77b238a933086d87c023b52da9bae2b6e84949591dedfef2c73640707949b750c26c9b51fa10bdcec88d161567f789561593fbd1c1628b8d81f6a11aac06a31fce89c58c4fe3cb964f5f84665201f693a8d85632dbd78775a9227f25fd4f6039a293c096ed632912a41682cdcaeca4f3b2f1f83cdfa3275fe4a37e623c65f35f620a7a8e8d1f75e0dfd8970306401844d2753f54f6a50295a643c1186ce725e54b9257b85469363e91e1d4e88c4aafd5b80409d0928e16f0a00adefa49c9e5fc0ff81702896eb016e69ddb2d69512dcc567cb4e468aa8f09fcc2cdd542a870c7070258d372701b9ee6306a25d7595e4a60c40163f1a9e51d4c5e91b671c2bb49590ee9fcde01d551242ce70dde52adf8fe0b1373bca6b01677507d15b14a75c0bf15097de1f74440188a9dfc10521e8a64f13669e8b397fb3a6fb01dad7c4bb2d40c087be58872697085d3ee4399bb92a760b8894396bb878de046c02e84f637230ce5ef5500d60460e876c15c4936c6990a06abaf29e6782ed731600bcf45404b0d4112e29615729df8e4d3e0780d26bc2aaa377f6960848d4e0662c5b8cd53a825e32ee3a6d35ea32989fe11e7d196c34b9b46035ff05ebbfe97ba2368e1f5c2fd3253b59aeab8238435fb7df6dc74c8851e2d49352126e121b40bc3f383ca5189ce8eca737b38d633e49b411332879b06a007abb9dbc283b441ad35cfdfc064ca3d2fa7708d86095922de9a4032c44c6e49a1c66ae5693790d275dfe28a4d5d8ac50c9bb954965c95e77bf021a398fb29eaeb4657f0c53fd0e8c005dccbab807de64579b07c3d0665f7ab4b8cca0cfc1f1152532d90d04e2b5c9e7327e62344d019fb91b12e7bab431de07b114bee807c65f3dd43f39d4ab168f00b139a0933246c00cc6cf8bf0544fca96785255ae436ef12856e2397694f0390ea9397cbb071a6fa1b3b0fafe411b45864bc4c763c0e58cef67b1c7c71125f773d7221742a93e288a93c72a4653ecc62a6d85ca4f7cb3a1206ecfacf6b91e6725171563e8f3303ab3cbf26010f8824ca5bec48564f80eec523cd09118c974c417266f87e19e2bef460e1f87db468acdde7d59587c46e9acfbdbe713d90d8536ca8704c42bc5370d3008671dbf712be4bd70daee0ba026f2da71ab351691a7b2a1470e8aa9b53fd5d6b51e6e6f599f6c02954273c6f91d1e7ff5ecdb88b982c696df6c6230be61bff64388eb50d25392ae11120e42e6853c69251d7a5dc2868cf3af0d1faf389ea47fb11941c27e8bd7942299e0f0a798e44b46458231ec5529a15a3380966fca2c49b07d7a42d4d3d472a96363f3c690afa80c6b29d802ad1d2ed6af37f7311edadcfcc8f8d64f7e3abb07438ba8e214f91b29fb4918ba6aec821ec1897a248de1ca81c5f88b84075d6ea5e980259296a7304ad43b34f05fafa73193ff08c22bfd26c072bbc4b06955e3943fdcbc9b538c2546130a47c4c22c036d9db688506c2506a987694b1d6c3d16374f504c7da80ba0821ad62fdbb2e824f5ad7f07a888139a1124399854db5bc4d46f873a14b5ba91737247aab47372c8ff9248c069cc179588ce4c711ae66b6b9a0cb02815587d25a5991b645efab090d7b5e7e6ef364ef8ff6f8243bb3a458e0de89dd14ee75209ffbd6d3ed00a8b3461dc52e8ce0bef80530915e990660ae26dfb03418884f05f23bd815cf79dba07f00b98b1f4654acbbbf426dd09e1b5ce4294983ebd915caf1c369ca3ecde7fecf5a8d6beeea220bfeab4eb9d67840165d57470cce815b638adbb3b8d7cbe1607a822a5884001385ae144d37c5036e5fb6cf8f6bfed4f1a65d78739cdeaa7dd2d05ac8185fac4dd1fec70595e348aec998938ed323bf18c93d5567d23698491542b9b37447db85cd793e32acfb22757a6e97b11781694db506ba33c030d19f281335c50266603fcc8b1fb4d8d358252f022580e8faa16c7f37c9ba85af651b1f36f5e38765f2289868cc3588d9042b7216bc6c1870de111c0a3348514ea6ddb8c9c9892521124bd08286d2dc7de3d0c2077d5a34b05ec8be56c2e91cf6b56fce94ecf2bc2a3487b33e70f0e54af894ccc19fe4e7e3631cf70e83551e96396d465db6144d1dc62100dc85ef81a2ec372a185d5987d57d2ee67056de5d7f391255b99550bdf97155f66b627fd0f605130bf6a0c166b19f0aa45c60a1dd52a6d64bbaba3f028dec82b172dcf5d884b2562e57091556499f4df071b368814c8200d0b5b13b211c01dbc0e58cee2022bc7f3373eacc0cada24e9a6abce181b2e62ce893ae883d4a314bb9bc22767ed6c63fd87c10f18ec79f32942dcbb43114f6286c08ed8e15ffbd01c717ae6e6c5c63467e842c0abb51f6bc30ca062f3343f7966adceebce6a0f207c22e5dcccdaef4631b0fb24d3a608cbb6317a6f18e23a51050cb3bf950d171d8213b4b9a0abb5d7c196f6fff8401a216d21cd03746c4e5f1a248200e53db58529cedf6a790d23a824e24d783393b82f6b0fcb369dc925b9f8d47dd7bd6789475341701a56753dfd7393569d979464887483243783f5ad1a5821cb03bd0ad164bb6639ece727b7e03ba65043e1aeb93b77484eca724966ca11578d47504307bab3cabb06d4ef98c986e27fccdf9b27775669ca945b5fc041ce9b5ae33401cb137fcaeb7f4a6852135d3a8231a87023be799222fbf451944a900234429513b0571315b2361a779c3cfc0ff87b0b1c508863f1c7f7095049588893837904286d7b4256efcb31a65b961f4f28df64e5ffea70e8c522e0daf3e2c7650c4c4b3aaa0494672cc8fc4e648d422765c24e3f23df11ffaf5c1497fc66ca31f52e765763a4a7fae4269004ae068186eb4487f21fc645cd03657f647bfe35c17be0cb44b87537937df9fd7b0632da6fa92122c354152cc07001e9c2cc3ae7c263825f3adcdfbc5c92328b337efae771201982f43ca0d4a39b8bd54abd8b4517089515bd10c94940a646e4a10dd96b962d25c5a816f521b937a1dec780be2520388bab77b187dd0c91c8a3bbb0f10038a8704e4ef1765846d4085475d5b7cf09dd725986394ed5a66280834077f72f019489a62f078f5e2e4c3b4ae398a9475722ab8dcc3a0c97bcbfaaf934173c90c63f4443df4d5722ee2407e760082a205a38acb307f9ba86320f2d0f4c3df06a88752538c52ed347702370d94cb0ea4ed10046214a0f3f508be59622dacb644f0df2a0e395c326b0485dd75acf7d15b34f72baae97139ce92aaad03f6eaaadaf31e64e86d3106ea6b20396db38cd0c3e8d2f3f2e3ae0d629e17910ad9f9a8ed0ddc25bc37a5b4900895f079fda93991e697206573779656fb40e1598f8f3e26e92903b28cdec7cd9147643100a5a05ade96deb8c4eef693692d38d171cc5f3517cbdcf1f0fff250a014415bd51d60813cc3c667b20b2addc9232bc2f0c55115e1f4dbf2113c1b0972370d4caea0a884fbc48e5cdadeabb591a35202ae2ad1e8cc7230247b543907661501b09ba76e6d8eaaa74460ff2cc210d6d6e703a736665a28be01dd6c5724da92e047fa397cdf39ecb0a39e81c41e9f9a63de77688acfa474d0b6271d373311883efe66b3354f7d387f6c95111057ca0138f7db6669d65dc2ed69fad828384af4c8aaa33517112bc7d328930d7a4d6d37affe43fc51033a44f7e7f5119f1d5d83e8ea8aa0665c0c60b38b3261e0344e5b0ef0c4de014200aadfaf876febe3273198d7913f729a4e9725b7fe0432410570e73bf163c3575570a90afe0631c29a793bd50e356adb6b4fe1d0afbefbb829d34d0483c4bbd7a33e6be5ab7c18650781d0807ec979a2966b4627d31dd0bf13e6a5576d7c3761e7ce20d8de3a30c7491bc13e8aba1d23fc452cf7af83c209d0829f4d6b9ab761f805bf9c238864a12f615c2e346f2426f4215e46756259b19af29b144f69ac6ce8827723a40787b703535f1217f1fd0041cf3dad79d7e6b30f1c27d24fea8c31b3717cbd616a833f4a0a8fbef86e087f79e88e1dd986808b694dc5bd7e724bbfa87e1b6f7b7041e15f944544c942a14e134ea71c98f91697dbb6e6068730e5572b267efce764dcf4ba1bd0abf8963946392c45c910b12e7e9dc4359fc23c0a75a8b38f92e8f4fead713ede9ab8d237bc3a59739cb8fb78cfda3b7415dea72278b7810c1976545ef45e1a4d3aadcd56a26ed393df5d41d313b5f8eb601fbcf062db9a2dd2f6aaeb61f67817a60d0dd715f8c686f5c7c4dd99e481ed330ae9ff24efc9371de791e4622e11de746acc2be435be7d61975e563dc45b245ce39585062bc0236f82907bcbf8a84f39c4e7ee983176df51f24fcd296a5565fd4ce9eab97281f3a901a2ef5cc810ccb379ae481aec5ac5ddbc8e3ca40620f183562ec4529837ea5b8a30bb5b1e4985cff6eb41859c5921b9f14f8ed18bc372bcad540245b2f3f4de29c02c38101aa55cc9bc80628f9a83041df7cc9705f303ac12627c97091686309148f97963667ed8d4e95d363d8bdc12a063425bd5113d129719d561f1323168be4818d653b3160eb644f32ed96b0c3e8b66989d4f5d1b0218bf0f674d4e732b4f49350a455ec07caf92473f0a01522be728ebe0d2edb41919c0653c96a1d1750c099778032066eb7865b55a74d199d6dcd35a0e456b1662391693df22919418edafc35dcfa4eb93266d381b7171e7f68d534f8fa2ae0facb5fc59d666525fbd8c230716352b93e0b75a0dd6fe9f79932cc3bcbfdf676e385e311030209be6e956113f5c05625f35e28a55b883e68e6fcdd3f2464db96dc53993483a18138cc5b179069234dad58abeaa645404e0917ea610733b4447ecf54755fe43d40c47f47e913716a185b1fc0a1ad1f67f87346fc721c452b73913ed4b209905b458fb5782e25491e01a6606653857f8b0a84eda51c4eff48d39c9ad4f9bac1e455867f3a3586b42b9100913a851f53883930793ec6db7c2ce7afe92b8ba17ffe289944b10e5c65d2fb1786ceb418caf860a3e8a7074d961b3873645929ade7cdb80fb103b2bd7a82882a5c42f9fc902a2c660f15ab0b37946ab050b5016d003b5af54ee9168b545f7ca440cba9d0242aced48178269cceba8125e9edaa67efda035bd61251135dac1bdebc8f47a2545fe9dfd8e47bc5f03b729bf42db67808178a756010039affaee8cf322bd283b79a0e7757f158e9260f79ad812649953d6d60889a321856d4b4c00fb66938f60da9e99ea0472ab353d37a319082ade7d6a2e69e2bea0727ce29c4d091ac89ca6356ed602ec9711c3e05562d7035a777e0aeca57678aa8dfd000f32968369cffe3bb8d86c75eb6fff6145bccc1b7624e8fe5f09d3a8dcd5e71b293d53c37c05e0458bceac44be6331ab7e5cc41f86c0b37de1c772ecd2994b2d24d985ec8a85b9b7e7e7b", 0x1000, 0x800}, {&(0x7f0000001c80)="e732ef7165115f1a03a9fbb08c81727b49d9745da1507cb3c078d599823bbd36dcd1fc998f47e62441119d1d01c0f0dc7049ff0f3df4a1c8a448f1f7b45e81014ef985957d782b6db3e0b0", 0x4b, 0xdebc}, {&(0x7f0000001d00)="0add3545fb95298ee29a91f070e91dbf0a4f1a21ca4d78c9b8b8f6c727052764f9bb666de354cb2aa3949a7b3cf916685834015b2074", 0x36, 0xde1}], 0x8020, &(0x7f0000001dc0)={[{@discard='discard'}, {@grpid='grpid'}, {@usrjquota_path={'usrjquota', 0x3d, './file0'}}, {@data_err_abort='data_err=abort'}, {@nombcache='nombcache'}, {@nojournal_checksum='nojournal_checksum'}, {@delalloc='delalloc'}], [{@seclabel='seclabel'}, {@subj_role={'subj_role'}}]}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000001e40)=[@in6={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x11}}], 0x1c) syz_genetlink_get_family_id$nbd(&(0x7f0000001e80)='nbd\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001ec0)={0x0, 0x0}, &(0x7f0000001f00)=0xc) quotactl(0x7e3b, &(0x7f0000001f40)='./file0\x00', r17, &(0x7f0000001f80)="6c57826a40f004fdb62ded2168246fe574d0078677aa968b9de1df2528973b6b9d06ea5973853a942ec11ddea7949ac18cebf59cf5fa33308d2c8fa8b956742549061d30ccc74ca5a47b61c27480debac4fa4a8aafc1e4884119be17450b9bd9e1cec701738a1584f3f3c1995b11ceceae4462159ab8f1418276b7f084ce9db3a5625eb60208833a0c0c7acb906fa9e733dc3ccf9be2f6413cafc64b5ce644ed9b46313020fb8a6bdd9ea329da7478f2ccf6ae98a87a5ce6ab152f80eab93a34d422f0195918b852145a2067905423352cb6d4a32a27c22054f864c5fbe44000fd3a4b3b249b26") ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000002180)={0xa, &(0x7f0000002080)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000021c0), &(0x7f0000002200)=0x4) 17:13:13 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "381191", 0x14, 0x0, 0x0, @mcast1={0xff, 0x1, [0xffffca88]}, @ipv4={[], [], @local}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @mcast1}}}}}}, 0x0) 17:13:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:13:14 executing program 3: r0 = userfaultfd(0x800) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "521a9b83c08d88daf1994726aa929e09"}) [ 976.612518][ C0] net_ratelimit: 26 callbacks suppressed [ 976.612528][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 976.624038][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 976.772505][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 976.778344][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 976.932523][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 976.938354][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 977.732521][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 977.738354][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 977.744218][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 977.749990][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 981.892498][ C1] net_ratelimit: 24 callbacks suppressed [ 981.892508][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 981.903983][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 981.909793][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 981.915585][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 981.921403][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 981.927210][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 981.933031][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 981.938780][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 982.852497][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 982.858302][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 987.012502][ C0] net_ratelimit: 26 callbacks suppressed [ 987.012511][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 987.024044][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 987.172508][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 987.178312][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 987.332547][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 987.338382][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 988.132491][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 988.138329][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 988.144181][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 988.149981][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 992.292499][ C1] net_ratelimit: 24 callbacks suppressed [ 992.292509][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 992.303996][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 992.309792][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 992.315584][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 992.321399][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 992.327187][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 992.333038][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 992.338807][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 993.252522][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 993.258367][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 997.412543][ C0] net_ratelimit: 26 callbacks suppressed [ 997.412551][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 997.424046][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 997.572505][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 997.578310][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 997.732568][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 997.738402][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 998.532498][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 998.538312][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 998.544190][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 998.549960][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1002.692502][ C1] net_ratelimit: 24 callbacks suppressed [ 1002.692512][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1002.703986][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1002.709803][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1002.715589][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1002.721393][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1002.727171][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1002.733003][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1002.738755][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1003.652497][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1003.658302][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1007.812497][ C0] net_ratelimit: 26 callbacks suppressed [ 1007.812507][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1007.823990][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1007.972506][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1007.978298][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1008.132554][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1008.138402][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1008.932494][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1008.938542][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1008.944403][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1008.950173][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1013.092503][ C1] net_ratelimit: 24 callbacks suppressed [ 1013.092513][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1013.104037][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1013.109849][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1013.115642][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1013.121474][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1013.127270][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1013.133109][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1013.138861][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1014.052505][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1014.058316][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1018.212509][ C0] net_ratelimit: 26 callbacks suppressed [ 1018.212518][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1018.224053][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1018.372490][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1018.378312][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1018.532520][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1018.538384][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1019.332510][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1019.338466][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1019.344370][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1019.350152][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1023.492509][ C1] net_ratelimit: 24 callbacks suppressed [ 1023.492520][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1023.504012][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1023.509842][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1023.515636][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1023.521452][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1023.527268][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1023.533099][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1023.538864][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1024.452527][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1024.458381][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1028.612507][ C0] net_ratelimit: 26 callbacks suppressed [ 1028.612516][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1028.624032][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1028.772521][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1028.778385][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1028.932552][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1028.938382][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1029.732499][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1029.738313][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1029.744166][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1029.749923][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1033.892496][ C1] net_ratelimit: 24 callbacks suppressed [ 1033.892505][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1033.903998][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1033.909811][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1033.915606][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1033.921424][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1033.927206][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1033.933053][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1033.938811][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1034.260231][ T7674] binder: undelivered TRANSACTION_ERROR: 29189 [ 1034.852530][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1034.858360][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1039.012505][ C0] net_ratelimit: 26 callbacks suppressed [ 1039.012519][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1039.024043][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1039.172493][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1039.178348][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1039.332521][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1039.338332][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1040.132493][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1040.138330][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1040.144205][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1040.149962][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1044.292505][ C1] net_ratelimit: 24 callbacks suppressed [ 1044.292514][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1044.304011][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1044.309825][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1044.315640][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1044.321537][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1044.327316][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1044.333157][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1044.338958][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1045.252485][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1045.258310][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1049.412507][ C0] net_ratelimit: 26 callbacks suppressed [ 1049.412515][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1049.424025][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1049.572500][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1049.578294][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1049.732539][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1049.738376][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1050.532510][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1050.538330][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1050.544180][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1050.549934][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1054.692491][ C1] net_ratelimit: 24 callbacks suppressed [ 1054.692500][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1054.703970][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1054.709758][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1054.715539][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1054.721349][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1054.727129][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1054.732960][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1054.738707][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1055.652511][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1055.658658][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1059.812518][ C0] net_ratelimit: 26 callbacks suppressed [ 1059.812528][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1059.824038][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1059.972502][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1059.978581][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1060.132490][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1060.138372][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1060.932511][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1060.938346][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1060.944233][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1060.950010][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1065.092507][ C1] net_ratelimit: 24 callbacks suppressed [ 1065.092517][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1065.104004][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1065.109854][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1065.115637][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1065.121456][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1065.127249][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1065.133072][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1065.138843][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1066.052495][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1066.058306][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1070.212491][ C0] net_ratelimit: 26 callbacks suppressed [ 1070.212500][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1070.224002][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1070.372493][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1070.378293][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1070.532532][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1070.538428][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1071.332495][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1071.338297][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1071.344168][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1071.349935][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1075.492483][ C1] net_ratelimit: 24 callbacks suppressed [ 1075.492493][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1075.504024][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1075.509812][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1075.515617][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1075.521449][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1075.527232][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1075.533060][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1075.538808][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1076.452516][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1076.458353][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1080.612496][ C0] net_ratelimit: 26 callbacks suppressed [ 1080.612506][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1080.623999][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1080.772487][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1080.778294][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1080.932479][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1080.938341][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1081.732489][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1081.738300][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1081.744163][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1081.749916][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1085.892494][ C1] net_ratelimit: 24 callbacks suppressed [ 1085.892504][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1085.903997][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1085.909804][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1085.915582][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1085.921381][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1085.927157][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1085.932975][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1085.938723][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1086.852493][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1086.858296][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1091.012502][ C0] net_ratelimit: 26 callbacks suppressed [ 1091.012510][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1091.023985][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1091.172499][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1091.178325][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1091.332522][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1091.338319][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1092.132482][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1092.138314][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1092.144156][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1092.149906][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1096.292532][ C1] net_ratelimit: 24 callbacks suppressed [ 1096.292541][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1096.304031][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1096.309822][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1096.315596][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1096.321398][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1096.327187][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1096.333008][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1096.338757][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1097.252502][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1097.258419][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1101.412522][ C0] net_ratelimit: 26 callbacks suppressed [ 1101.412530][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1101.424029][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1101.572485][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1101.578285][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1101.732525][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1101.738355][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1102.532488][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1102.538380][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1102.544312][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1102.550078][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1106.692498][ C1] net_ratelimit: 24 callbacks suppressed [ 1106.692508][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1106.703982][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1106.709785][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1106.715574][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1106.721401][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1106.727190][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1106.733003][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1106.738779][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1107.652493][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1107.658311][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1111.812486][ C0] net_ratelimit: 26 callbacks suppressed [ 1111.812494][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1111.823971][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1111.972503][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1111.978326][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1112.132533][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1112.138344][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1112.932495][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1112.938311][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1112.944153][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1112.949937][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1117.092504][ C1] net_ratelimit: 24 callbacks suppressed [ 1117.092513][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1117.103977][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1117.109784][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1117.115563][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1117.121373][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1117.127158][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1117.132992][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1117.138764][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1117.332477][ T1042] INFO: task kworker/u4:0:7 blocked for more than 143 seconds. [ 1117.340110][ T1042] Not tainted 5.0.0-next-20190306 #4 [ 1117.362500][ T1042] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1117.371182][ T1042] kworker/u4:0 D24680 7 2 0x80000000 [ 1117.392562][ T1042] Workqueue: events_unbound fsnotify_connector_destroy_workfn [ 1117.400035][ T1042] Call Trace: [ 1117.412564][ T1042] __schedule+0x817/0x1cc0 [ 1117.417030][ T1042] ? __sched_text_start+0x8/0x8 [ 1117.421928][ T1042] ? __lock_acquire+0x548/0x3fb0 [ 1117.442481][ T1042] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1117.448768][ T1042] ? debug_smp_processor_id+0x3c/0x280 [ 1117.462679][ T1042] schedule+0x92/0x180 [ 1117.466779][ T1042] schedule_timeout+0x8ca/0xfd0 [ 1117.471629][ T1042] ? wait_for_completion+0x294/0x440 [ 1117.492444][ T1042] ? find_held_lock+0x35/0x130 [ 1117.497280][ T1042] ? usleep_range+0x170/0x170 [ 1117.501963][ T1042] ? mark_held_locks+0xa4/0xf0 [ 1117.522444][ T1042] ? _raw_spin_unlock_irq+0x28/0x90 [ 1117.527668][ T1042] ? wait_for_completion+0x294/0x440 [ 1117.542431][ T1042] ? _raw_spin_unlock_irq+0x28/0x90 [ 1117.547654][ T1042] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1117.572528][ T1042] ? trace_hardirqs_on+0x67/0x230 [ 1117.577612][ T1042] ? kasan_check_read+0x11/0x20 [ 1117.592449][ T1042] wait_for_completion+0x29c/0x440 [ 1117.597587][ T1042] ? wait_for_completion_interruptible+0x4b0/0x4b0 [ 1117.604455][ T1042] ? __call_srcu+0x3a8/0xcc0 [ 1117.609100][ T1042] ? wake_up_q+0xf0/0xf0 [ 1117.613681][ T1042] __synchronize_srcu+0x197/0x250 [ 1117.618713][ T1042] ? call_srcu+0x10/0x10 [ 1117.623265][ T1042] ? rcu_gp_is_expedited+0xb0/0xb0 [ 1117.628397][ T1042] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1117.634501][ T1042] ? ktime_get_mono_fast_ns+0x178/0x200 [ 1117.640055][ T1042] synchronize_srcu+0x239/0x3e8 [ 1117.645182][ T1042] fsnotify_connector_destroy_workfn+0x4e/0xa0 [ 1117.651717][ T1042] process_one_work+0x98e/0x1790 [ 1117.672509][ T1042] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1117.680441][ T1042] ? lock_acquire+0x16f/0x3f0 [ 1117.707854][ T1042] worker_thread+0x98/0xe40 [ 1117.712472][ T1042] kthread+0x357/0x430 [ 1117.716553][ T1042] ? process_one_work+0x1790/0x1790 [ 1117.721746][ T1042] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 1117.753937][ T1042] ret_from_fork+0x3a/0x50 [ 1117.766432][ T1042] INFO: task kworker/u4:1:13442 blocked for more than 143 seconds. [ 1117.794185][ T1042] Not tainted 5.0.0-next-20190306 #4 [ 1117.800056][ T1042] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1117.822418][ T1042] kworker/u4:1 D25696 13442 2 0x80000000 [ 1117.828798][ T1042] Workqueue: events_unbound fsnotify_mark_destroy_workfn [ 1117.852433][ T1042] Call Trace: [ 1117.855802][ T1042] __schedule+0x817/0x1cc0 [ 1117.860233][ T1042] ? __sched_text_start+0x8/0x8 [ 1117.882444][ T1042] ? __lock_acquire+0x548/0x3fb0 [ 1117.887400][ T1042] ? find_held_lock+0x35/0x130 [ 1117.892180][ T1042] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1117.912438][ T1042] ? debug_smp_processor_id+0x3c/0x280 [ 1117.917922][ T1042] schedule+0x92/0x180 [ 1117.921992][ T1042] schedule_timeout+0x8ca/0xfd0 [ 1117.945614][ T1042] ? wait_for_completion+0x294/0x440 [ 1117.950932][ T1042] ? find_held_lock+0x35/0x130 [ 1117.975588][ T1042] ? usleep_range+0x170/0x170 [ 1117.980285][ T1042] ? mark_held_locks+0xa4/0xf0 [ 1118.005491][ T1042] ? _raw_spin_unlock_irq+0x28/0x90 [ 1118.010699][ T1042] ? wait_for_completion+0x294/0x440 [ 1118.032426][ T1042] ? _raw_spin_unlock_irq+0x28/0x90 [ 1118.037686][ T1042] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1118.052540][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1118.053288][ T1042] ? trace_hardirqs_on+0x67/0x230 [ 1118.058357][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1118.072433][ T1042] ? kasan_check_read+0x11/0x20 [ 1118.077327][ T1042] wait_for_completion+0x29c/0x440 [ 1118.092533][ T1042] ? wait_for_completion_interruptible+0x4b0/0x4b0 [ 1118.112458][ T1042] ? __call_srcu+0x3a8/0xcc0 [ 1118.117069][ T1042] ? wake_up_q+0xf0/0xf0 [ 1118.121338][ T1042] __synchronize_srcu+0x197/0x250 [ 1118.137025][ T1042] ? call_srcu+0x10/0x10 [ 1118.141304][ T1042] ? rcu_gp_is_expedited+0xb0/0xb0 [ 1118.163180][ T1042] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1118.168943][ T1042] ? ktime_get_mono_fast_ns+0x178/0x200 [ 1118.197139][ T1042] synchronize_srcu+0x2dc/0x3e8 [ 1118.202001][ T1042] fsnotify_mark_destroy_workfn+0x110/0x3b0 [ 1118.232459][ T1042] ? __fsnotify_recalc_mask+0x2a0/0x2a0 [ 1118.238048][ T1042] process_one_work+0x98e/0x1790 [ 1118.252439][ T1042] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1118.257855][ T1042] ? lock_acquire+0x16f/0x3f0 [ 1118.272449][ T1042] worker_thread+0x98/0xe40 [ 1118.276972][ T1042] ? trace_hardirqs_on+0x67/0x230 [ 1118.282029][ T1042] kthread+0x357/0x430 [ 1118.302426][ T1042] ? process_one_work+0x1790/0x1790 [ 1118.307643][ T1042] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 1118.322428][ T1042] ret_from_fork+0x3a/0x50 [ 1118.326893][ T1042] INFO: task syz-executor.0:7332 blocked for more than 144 seconds. [ 1118.335201][ T1042] Not tainted 5.0.0-next-20190306 #4 [ 1118.341007][ T1042] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1118.349902][ T1042] syz-executor.0 D28256 7332 7656 0x80000002 [ 1118.356633][ T1042] Call Trace: [ 1118.359936][ T1042] __schedule+0x817/0x1cc0 [ 1118.364702][ T1042] ? __sched_text_start+0x8/0x8 [ 1118.369563][ T1042] ? wait_woken+0x250/0x250 [ 1118.375485][ T1042] schedule+0x92/0x180 [ 1118.379575][ T1042] synchronize_rcu_expedited+0x431/0x5b0 [ 1118.385481][ T1042] ? rcu_exp_wait_wake+0x3c0/0x3c0 [ 1118.390593][ T1042] ? finish_wait+0x260/0x260 [ 1118.395522][ T1042] ? cond_synchronize_rcu+0x20/0x20 [ 1118.400737][ T1042] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 1118.406700][ T1042] ? ___might_sleep+0x163/0x280 [ 1118.411621][ T1042] synchronize_net+0x3b/0x60 [ 1118.416692][ T1042] packet_release+0x806/0xbf0 [ 1118.421438][ T1042] ? packet_set_ring+0x1b50/0x1b50 [ 1118.426837][ T1042] ? lock_acquire+0x16f/0x3f0 [ 1118.431563][ T1042] ? __sock_release+0x89/0x2b0 [ 1118.436801][ T1042] __sock_release+0xd3/0x2b0 [ 1118.441401][ T1042] ? __sock_release+0x2b0/0x2b0 [ 1118.447518][ T1042] sock_close+0x1b/0x30 [ 1118.451720][ T1042] __fput+0x2e5/0x8d0 [ 1118.456116][ T1042] ____fput+0x16/0x20 [ 1118.460107][ T1042] task_work_run+0x14a/0x1c0 [ 1118.464997][ T1042] do_exit+0x90a/0x2fa0 [ 1118.469158][ T1042] ? __sched_text_start+0x8/0x8 [ 1118.474375][ T1042] ? do_group_exit+0x2e9/0x370 [ 1118.479161][ T1042] ? mm_update_next_owner+0x640/0x640 [ 1118.484882][ T1042] ? preempt_schedule_common+0x4f/0xe0 [ 1118.490350][ T1042] ? preempt_schedule+0x4b/0x60 [ 1118.495523][ T1042] ? ___preempt_schedule+0x16/0x18 [ 1118.500665][ T1042] do_group_exit+0x135/0x370 [ 1118.505590][ T1042] __x64_sys_exit_group+0x44/0x50 [ 1118.510622][ T1042] do_syscall_64+0x103/0x610 [ 1118.515534][ T1042] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1118.521431][ T1042] RIP: 0033:0x457f29 [ 1118.525669][ T1042] Code: Bad RIP value. [ 1118.529748][ T1042] RSP: 002b:00007ffc3f72a418 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 1118.538554][ T1042] RAX: ffffffffffffffda RBX: 000000000000000b RCX: 0000000000457f29 [ 1118.546819][ T1042] RDX: 0000000000411d71 RSI: 0000000000a54ef0 RDI: 0000000000000000 [ 1118.555086][ T1042] RBP: 00000000004bd5e2 R08: 000000000000000c R09: 00007ffc3f72a520 [ 1118.573525][ T1042] R10: 0000000001eab940 R11: 0000000000000246 R12: 000000000073bfac [ 1118.581530][ T1042] R13: 0000000000000001 R14: 0000000000000004 R15: 000000000073bfac [ 1118.612460][ T1042] [ 1118.612460][ T1042] Showing all locks held in the system: [ 1118.620233][ T1042] 2 locks held by kworker/u4:0/7: [ 1118.632434][ T1042] #0: 000000006673112a ((wq_completion)events_unbound){+.+.}, at: process_one_work+0x87e/0x1790 [ 1118.652418][ T1042] #1: 000000008aca6bc3 (connector_reaper_work){+.+.}, at: process_one_work+0x8b4/0x1790 [ 1118.662351][ T1042] 1 lock held by khungtaskd/1042: [ 1118.667698][ T1042] #0: 00000000a6a0279b (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e [ 1118.677341][ T1042] 1 lock held by rsyslogd/7529: [ 1118.682214][ T1042] #0: 00000000305af8dd (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 1118.691171][ T1042] 2 locks held by getty/7620: [ 1118.696138][ T1042] #0: 00000000e760bd6b (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 1118.706053][ T1042] #1: 000000006160f95d (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 1118.715993][ T1042] 2 locks held by getty/7621: [ 1118.720666][ T1042] #0: 00000000a22e8127 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 1118.729939][ T1042] #1: 000000004af0c597 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 1118.739826][ T1042] 2 locks held by getty/7622: [ 1118.744738][ T1042] #0: 000000002d0b0fd1 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 1118.754007][ T1042] #1: 00000000ad434684 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 1118.772614][ T1042] 2 locks held by getty/7623: [ 1118.777294][ T1042] #0: 0000000058fa23d0 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 1118.802413][ T1042] #1: 0000000005f6a586 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 1118.812021][ T1042] 2 locks held by getty/7624: [ 1118.833313][ T1042] #0: 0000000048983422 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 1118.842287][ T1042] #1: 00000000bae02612 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 1118.877754][ T1042] 2 locks held by getty/7625: [ 1118.882528][ T1042] #0: 0000000059cb74e9 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 1118.891512][ T1042] #1: 000000001b58a327 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 1118.934767][ T1042] 2 locks held by getty/7626: [ 1118.939440][ T1042] #0: 0000000045c8d25b (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 1118.972423][ T1042] #1: 000000007044a002 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 1118.982062][ T1042] 1 lock held by syz-executor.0/9104: [ 1119.002428][ T1042] #0: 000000000a7c9f7d (event_mutex){+.+.}, at: perf_trace_destroy+0x28/0x100 [ 1119.011422][ T1042] 1 lock held by syz-executor.0/11607: [ 1119.032455][ T1042] #0: 0000000054507fb4 (rcu_state.exp_mutex){+.+.}, at: synchronize_rcu_expedited+0x26f/0x5b0 [ 1119.052447][ T1042] 1 lock held by syz-executor.0/15654: [ 1119.057913][ T1042] #0: 000000000a7c9f7d (event_mutex){+.+.}, at: perf_trace_destroy+0x28/0x100 [ 1119.067256][ T1042] 1 lock held by syz-executor.0/10890: [ 1119.074040][ T1042] #0: 000000000a7c9f7d (event_mutex){+.+.}, at: perf_trace_destroy+0x28/0x100 [ 1119.089579][ T1042] 3 locks held by kworker/0:2/28369: [ 1119.096308][ T1042] 1 lock held by syz-executor.2/16458: [ 1119.101767][ T1042] #0: 000000001b3205eb (&sb->s_type->i_mutex_key#11){+.+.}, at: __sock_release+0x89/0x2b0 [ 1119.112114][ T1042] 2 locks held by kworker/u4:1/13442: [ 1119.117768][ T1042] #0: 000000006673112a ((wq_completion)events_unbound){+.+.}, at: process_one_work+0x87e/0x1790 [ 1119.128591][ T1042] #1: 0000000051984bb1 ((reaper_work).work){+.+.}, at: process_one_work+0x8b4/0x1790 [ 1119.138484][ T1042] 1 lock held by syz-executor.3/27696: [ 1119.144317][ T1042] #0: 000000000c81e02f (&sig->cred_guard_mutex){+.+.}, at: __do_execve_file.isra.0+0x376/0x23f0 [ 1119.155171][ T1042] 2 locks held by syz-executor.0/7332: [ 1119.160625][ T1042] #0: 00000000c91a4785 (&sb->s_type->i_mutex_key#11){+.+.}, at: __sock_release+0x89/0x2b0 [ 1119.182617][ T1042] #1: 0000000054507fb4 (rcu_state.exp_mutex){+.+.}, at: synchronize_rcu_expedited+0x4ab/0x5b0 [ 1119.202420][ T1042] [ 1119.204767][ T1042] ============================================= [ 1119.204767][ T1042] [ 1119.223248][ T1042] NMI backtrace for cpu 1 [ 1119.227595][ T1042] CPU: 1 PID: 1042 Comm: khungtaskd Not tainted 5.0.0-next-20190306 #4 [ 1119.235819][ T1042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1119.245865][ T1042] Call Trace: [ 1119.249224][ T1042] dump_stack+0x172/0x1f0 [ 1119.253570][ T1042] nmi_cpu_backtrace.cold+0x63/0xa4 [ 1119.258807][ T1042] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 1119.264445][ T1042] nmi_trigger_cpumask_backtrace+0x1be/0x236 [ 1119.270432][ T1042] arch_trigger_cpumask_backtrace+0x14/0x20 [ 1119.276321][ T1042] watchdog+0x9b7/0xec0 [ 1119.280493][ T1042] kthread+0x357/0x430 [ 1119.284574][ T1042] ? reset_hung_task_detector+0x30/0x30 [ 1119.290119][ T1042] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 1119.296356][ T1042] ret_from_fork+0x3a/0x50 [ 1119.300940][ T1042] Sending NMI from CPU 1 to CPUs 0: [ 1119.306630][ C0] NMI backtrace for cpu 0 [ 1119.306637][ C0] CPU: 0 PID: 27706 Comm: kworker/u4:7 Not tainted 5.0.0-next-20190306 #4 [ 1119.306643][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1119.306647][ C0] Workqueue: bat_events batadv_nc_worker [ 1119.306655][ C0] RIP: 0010:debug_lockdep_rcu_enabled.part.0+0x0/0x60 [ 1119.306667][ C0] Code: 00 00 75 0a 48 81 c4 e0 00 00 00 5b 5d c3 e8 37 54 e5 ff 0f 1f 80 00 00 00 00 55 48 89 e5 e8 37 ff ff ff 5d c3 0f 1f 44 00 00 <48> b8 00 00 00 00 00 fc ff df 55 48 89 e5 53 65 48 8b 1c 25 00 ee [ 1119.306671][ C0] RSP: 0000:ffff88804b63fc00 EFLAGS: 00000002 [ 1119.306679][ C0] RAX: 0000000000000001 RBX: 1ffff110096c7f89 RCX: 1ffffffff12bcaf7 [ 1119.306684][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8880a8ec4d7c [ 1119.306690][ C0] RBP: ffff88804b63fc08 R08: 0000000000000000 R09: ffffed1015d05bc8 [ 1119.306695][ C0] R10: ffffed1015d05bc7 R11: ffff8880ae82de3b R12: ffffffff889a5b00 [ 1119.306700][ C0] R13: ffffffff86f35f5a R14: ffff8880a8ec4500 R15: ffff88804b63fca8 [ 1119.306706][ C0] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 1119.306711][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1119.306716][ C0] CR2: ffffffffff600400 CR3: 000000009a1ae000 CR4: 00000000001426f0 [ 1119.306722][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1119.306727][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 1119.306730][ C0] Call Trace: [ 1119.306749][ C0] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 1119.306753][ C0] lock_release+0x5d6/0xa00 [ 1119.306757][ C0] ? mark_held_locks+0xf0/0xf0 [ 1119.306760][ C0] ? lock_downgrade+0x880/0x880 [ 1119.306765][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1119.306768][ C0] ? kasan_check_read+0x11/0x20 [ 1119.306772][ C0] batadv_nc_worker+0x225/0x760 [ 1119.306776][ C0] process_one_work+0x98e/0x1790 [ 1119.306780][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1119.306783][ C0] ? lock_acquire+0x16f/0x3f0 [ 1119.306787][ C0] worker_thread+0x98/0xe40 [ 1119.306791][ C0] ? trace_hardirqs_on+0x67/0x230 [ 1119.306794][ C0] kthread+0x357/0x430 [ 1119.306798][ C0] ? process_one_work+0x1790/0x1790 [ 1119.306802][ C0] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 1119.306806][ C0] ret_from_fork+0x3a/0x50 [ 1119.322420][ T1042] Kernel panic - not syncing: hung_task: blocked tasks [ 1119.536859][ T1042] CPU: 1 PID: 1042 Comm: khungtaskd Not tainted 5.0.0-next-20190306 #4 [ 1119.545084][ T1042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1119.555126][ T1042] Call Trace: [ 1119.558419][ T1042] dump_stack+0x172/0x1f0 [ 1119.562810][ T1042] panic+0x2cb/0x65c [ 1119.566710][ T1042] ? __warn_printk+0xf3/0xf3 [ 1119.571305][ T1042] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 1119.576936][ T1042] ? ___preempt_schedule+0x16/0x18 [ 1119.582052][ T1042] ? nmi_trigger_cpumask_backtrace+0x19e/0x236 [ 1119.588197][ T1042] ? nmi_trigger_cpumask_backtrace+0x1fa/0x236 [ 1119.594360][ T1042] ? nmi_trigger_cpumask_backtrace+0x204/0x236 [ 1119.600513][ T1042] ? nmi_trigger_cpumask_backtrace+0x19e/0x236 [ 1119.606668][ T1042] watchdog+0x9c8/0xec0 [ 1119.610831][ T1042] kthread+0x357/0x430 [ 1119.614898][ T1042] ? reset_hung_task_detector+0x30/0x30 [ 1119.620433][ T1042] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 1119.626671][ T1042] ret_from_fork+0x3a/0x50 [ 1119.631972][ T1042] Kernel Offset: disabled [ 1119.636295][ T1042] Rebooting in 86400 seconds..